Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 04:33

General

  • Target

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe

  • Size

    140KB

  • MD5

    3add174268c1d58e67bea08f55ea4a98

  • SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

  • SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

  • SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • SSDEEP

    3072:gy2Al7GMeo+Qg9Zn9GNpl5Jr/U5NJ5+kpUr+nhB:/PqVN9Hs1/WNJ5BSinhB

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 28 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 30 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 42 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe
    "C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe
      "C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\SysWOW64\igfxck32.exe
        "C:\Windows\system32\igfxck32.exe" C:\Users\Admin\AppData\Local\Temp\CED56A~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\SysWOW64\igfxck32.exe
          "C:\Windows\system32\igfxck32.exe" C:\Users\Admin\AppData\Local\Temp\CED56A~1.EXE
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:728
          • C:\Windows\SysWOW64\igfxck32.exe
            "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Windows\SysWOW64\igfxck32.exe
              "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:5092
              • C:\Windows\SysWOW64\igfxck32.exe
                "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3388
                • C:\Windows\SysWOW64\igfxck32.exe
                  "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                  8⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3788
                  • C:\Windows\SysWOW64\igfxck32.exe
                    "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:3068
                    • C:\Windows\SysWOW64\igfxck32.exe
                      "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                      10⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1144
                      • C:\Windows\SysWOW64\igfxck32.exe
                        "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2980
                        • C:\Windows\SysWOW64\igfxck32.exe
                          "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                          12⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:4136
                          • C:\Windows\SysWOW64\igfxck32.exe
                            "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:3976
                            • C:\Windows\SysWOW64\igfxck32.exe
                              "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                              14⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1400
                              • C:\Windows\SysWOW64\igfxck32.exe
                                "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4444
                                • C:\Windows\SysWOW64\igfxck32.exe
                                  "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5080
                                  • C:\Windows\SysWOW64\igfxck32.exe
                                    "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4512
                                    • C:\Windows\SysWOW64\igfxck32.exe
                                      "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:716
                                      • C:\Windows\SysWOW64\igfxck32.exe
                                        "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2500
                                        • C:\Windows\SysWOW64\igfxck32.exe
                                          "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4660
                                          • C:\Windows\SysWOW64\igfxck32.exe
                                            "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3548
                                            • C:\Windows\SysWOW64\igfxck32.exe
                                              "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4324
                                              • C:\Windows\SysWOW64\igfxck32.exe
                                                "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:752
                                                • C:\Windows\SysWOW64\igfxck32.exe
                                                  "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3156
                                                  • C:\Windows\SysWOW64\igfxck32.exe
                                                    "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:1788
                                                    • C:\Windows\SysWOW64\igfxck32.exe
                                                      "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4260
                                                      • C:\Windows\SysWOW64\igfxck32.exe
                                                        "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:2616
                                                        • C:\Windows\SysWOW64\igfxck32.exe
                                                          "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          • Maps connected drives based on registry
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2292
                                                          • C:\Windows\SysWOW64\igfxck32.exe
                                                            "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:2100
                                                            • C:\Windows\SysWOW64\igfxck32.exe
                                                              "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Maps connected drives based on registry
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/716-225-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/716-219-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/716-213-0x0000000000000000-mapping.dmp
  • memory/728-149-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/728-142-0x0000000000000000-mapping.dmp
  • memory/728-147-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/728-157-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/752-241-0x0000000000000000-mapping.dmp
  • memory/1144-184-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1144-172-0x0000000000000000-mapping.dmp
  • memory/1144-179-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1400-193-0x0000000000000000-mapping.dmp
  • memory/1400-200-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1400-207-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1788-251-0x0000000000000000-mapping.dmp
  • memory/2100-271-0x0000000000000000-mapping.dmp
  • memory/2292-263-0x0000000000000000-mapping.dmp
  • memory/2292-270-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2292-277-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2500-220-0x0000000000000000-mapping.dmp
  • memory/2616-261-0x0000000000000000-mapping.dmp
  • memory/2980-181-0x0000000000000000-mapping.dmp
  • memory/3068-170-0x0000000000000000-mapping.dmp
  • memory/3156-257-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3156-243-0x0000000000000000-mapping.dmp
  • memory/3156-250-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3372-273-0x0000000000000000-mapping.dmp
  • memory/3372-280-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3388-160-0x0000000000000000-mapping.dmp
  • memory/3548-230-0x0000000000000000-mapping.dmp
  • memory/3788-169-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3788-162-0x0000000000000000-mapping.dmp
  • memory/3788-176-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3836-138-0x0000000000000000-mapping.dmp
  • memory/3976-191-0x0000000000000000-mapping.dmp
  • memory/4136-183-0x0000000000000000-mapping.dmp
  • memory/4136-190-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4136-197-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4260-253-0x0000000000000000-mapping.dmp
  • memory/4260-264-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4260-260-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4324-240-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4324-232-0x0000000000000000-mapping.dmp
  • memory/4324-247-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4324-239-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4444-201-0x0000000000000000-mapping.dmp
  • memory/4512-210-0x0000000000000000-mapping.dmp
  • memory/4660-236-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4660-229-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4660-222-0x0000000000000000-mapping.dmp
  • memory/4884-150-0x0000000000000000-mapping.dmp
  • memory/5080-212-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5080-203-0x0000000000000000-mapping.dmp
  • memory/5092-166-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5092-152-0x0000000000000000-mapping.dmp
  • memory/5092-159-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5116-137-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5116-141-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5116-136-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5116-135-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5116-132-0x0000000000000000-mapping.dmp
  • memory/5116-133-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB