Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11/01/2025, 06:26

General

  • Target

    2025-01-11_7f302593e46ff449ba536e54ec06a7a3_floxif_icedid.exe

  • Size

    3.9MB

  • MD5

    7f302593e46ff449ba536e54ec06a7a3

  • SHA1

    5850c31c929da780280b96ba81b0405a533ec62a

  • SHA256

    dd7042f36e5d80a42eefa23db118ccf5a53c3f87f6243f0a5ccfd5a9c14da37b

  • SHA512

    0d6a0701874c3d000023110e156bf8faf2a868406cdd47773746dc2a9404aab2a4948452c95689429f053d55f47de78b999a72e1c18e3e6bb2b361263215bbce

  • SSDEEP

    49152:JZLWrnsjYnhuLoeX4MpRPd1mRkBOWZPiywAy1/c8aL:JZ9+PeX4Mp71mRkhZPU3k8aL

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 59 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-11_7f302593e46ff449ba536e54ec06a7a3_floxif_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-11_7f302593e46ff449ba536e54ec06a7a3_floxif_icedid.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Enumerates connected drives
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2980
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.internetdownloadmanager.com/welcome.html?v=628b12
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1840
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:672
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1744
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1392
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll.000

    Filesize

    175B

    MD5

    1130c911bf5db4b8f7cf9b6f4b457623

    SHA1

    48e734c4bc1a8b5399bff4954e54b268bde9d54c

    SHA256

    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

    SHA512

    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fd56802485ce023c7f59fd65edd2175

    SHA1

    3e2da2137ab01b729df4da99325d8114e9597cd0

    SHA256

    d040b2a190c341fd26d107e414cfc4793f180499ccd06a81fb2180c766442031

    SHA512

    952346b6b85d60349965132f4848e607a8d45dedefd56428afba77810bcca544db2d265c658a8fa31bd0bf67e8fb806d70f92839c54187dabb9000c3fe38fd44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f00b6f833b9c09729ff013bc0cdd1ab2

    SHA1

    10490392a30918abb02a6710d8aaeb528f9193d2

    SHA256

    1b0fcccb9a7f6a19652af799f9bdaceb433c5af94adb54b0284826560964cffb

    SHA512

    f20e0a83c8a08585099bc7697fc5b5cefe67069756091c9b0e5f04d2f63fb71e08ad18af61b6a0c083f43e0df8bbd14c76d20b35bc346333d9f6132cbb92458a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8cbb5cb14428b1b0069d56d818bff12

    SHA1

    9471c6609080270e91d97f1ca49b99e7faeb5462

    SHA256

    feb9a218c787c590ef738fb9f93b9ec816cb532ce288ce6938ffc6421b3ae58f

    SHA512

    6f3ee1abf0ab8c237f10b0d348d76ad219b26fd68ac9f4d25358648fea241eec677c71c9738e4fa581d798d73a4cedc81fdadeac46b319e54ce2c5f713e32661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5438b992e64e4b781fe3bb0d13979d63

    SHA1

    56483465cd03de66e6398a9dad62db9961127e5f

    SHA256

    caa504c86f3024888b0be806e54dbe14815558c59cbc337793ed36c54cb8cc5a

    SHA512

    9767c86fb3dcc08906362adb3c9b6142678aaff5f69e0f21b14368b77923c32210d1519de7766c6371f46a3ddf8b57c8349add10fd74bfa4c417e0f0c9dd9d67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1bbe30cd29e7e74c3dbb412c8de9a4de

    SHA1

    bfc6c54da7910d231a246b9d514e4fb46771da6e

    SHA256

    6a598b2f8429082dda9109e2a7f1e236e610f441d220063a6dda8264be82fb6d

    SHA512

    c8926d43b9fe4b56c3c9e0cc0f7ac95ea335db62d05009de987877041fbf8706da45e8466a5bc93a7ff238fd2a8f023e13a6dc4eb8eae27e5464403e1c10dcec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06adbfe04884354a525170ca71c6a101

    SHA1

    248cffc371359bfae00172942bdb0368c30b11f5

    SHA256

    b098a16884b7cb0d9d1e10978adce62b973ae21a6d2c7a386caf7d3befaa3ec4

    SHA512

    48652e862f4508246b15236f376d80e717bc8c8e233ec7f49e9fb560afe5376937b77e9611efd0fe21cf7e8cc926c29a234c607d97d90ab4e9d950332a592f56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff4ec6502714d3e89b9ad15f07f1ff4f

    SHA1

    7e35c1560213cfa383eb053f83e5d17b066de7c9

    SHA256

    a9cec91f489bdef28c7be13b15cb1de1ec2a013375b82ab2629f1c50adafc5da

    SHA512

    c89782d87da5b8043b2991513ea571a5ff11a13876768406ecd6d8881c130840b3bac13e3152401dbe264f9a468a9bcf0118054eed56bb4b502ff31305b9e698

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e142030f88f4da6ea8d516b606342e60

    SHA1

    54b8cc54c394ed1f0c3d8e7a44c80bcaec9efbe7

    SHA256

    28dac9879526cd069b6af0456dd2c5b6d961ca83b987af593852c24485b154dc

    SHA512

    56d4e516c3dda5024f38d797a554a6d3c2bd64f45556dcbd9135dadc38c45d86af203ff072edc105dcfac9a5ffec5140e92cafd00d66ae9e95174ce7aac1adc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c2f055c072cd518629a89a9f401a074

    SHA1

    c398b73bdf5129240d74a323a8d22aff8be77824

    SHA256

    6eb5d6ee4ef8e42332f6a2eccf822c7ad09fec6ff0e0ab66562ac809a981416c

    SHA512

    232e73213df3918eddad48dafebcdd82c4dcde9dedbd89d92df51b64415a5d3b9a931ed42239bb496327eb9d3aa48bbc8e7f939f0799b31e87770e21177d7c51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bfac11b452fc2171e7c88557253ca0f

    SHA1

    e85d2cf1df7f1e354713887652bd77c2293a955e

    SHA256

    09b6dd446586f8c3179a99c315be8154a07ff98cb57e3f5c43d49e792c0bb4a7

    SHA512

    14d69d8e47f4f475b9c1cb735c1a1ef72ea5cbbb50e2466b3b2fd1203ea5c9e13615ee3e39d042b2e40189495b450e112578c56535e76175fc02544d9d3271a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3dc4196fd09faafcd0c718a9951e86c

    SHA1

    e3dddea03e62e822e1a343edcf866a09a2213412

    SHA256

    731575278899bf83ab606e6228b50e4395712f8448fbaf1afb8af51568ad5b6b

    SHA512

    c3e5f5243745f9b36e811f29bbb1b582d0b66c2e000d76a0188437a6d689e8accbf03dfb5101abb8b5ff1056b974e6dd25912c568f3c63fe8b957e32cc21abac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5441c0162e60a3e6aa8f25d5949ea924

    SHA1

    dc4ddb8a9041b451bd4b07a00789231dbebfc431

    SHA256

    a5930927e0da85e90ece5ef84ac0d4466c47db425ae7d6372c899d16928a2383

    SHA512

    c2b179f744e0a3a10daeff5ad9ed699a14de464e53f612d95cde75493cc58acc08e29cd2910e4c2b032834fb63fa2e0a505ec7817ad55ca5b9f5a7985935f731

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56bfd5e07998e3ee3f09809a39720335

    SHA1

    d68dd2e6dd79ceb3c7e2a8df16d8a89d2154d696

    SHA256

    a7dd1e43a20e3734013eb8ec5e09a42cfc14ce7dc4194e00596a32a0d2ae0556

    SHA512

    cd38703967caa53275ea38885bd589b80d38506870408be22d3fef7a1cdc2050372f3b0bd592bd37f88864ee2f80dbacf667c92bac8aa77f71e82bce8ee3cbd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56b3398c0c5c349ad427cea3a24c7c72

    SHA1

    fe1bb2066c866a0798a0506a4c7a23bc81e91328

    SHA256

    70c19041fb18b43313034bfcb9439d6f266249db993210dc83505337f97c2bef

    SHA512

    8952ed27b900085da5ffd61ab6c354d8b1a2640555854ab0fcdc8eb3add9510c904e45cd3e30f526d58258e5ab81790752449127eb4e60ee6e2ac06db0299564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90ec9eb5dcdd74aa02da1a2a0c010f6c

    SHA1

    3894aa35b804ae99aa3d41e0279c580afa00b79a

    SHA256

    22c72ba95c5433d10c90d5076811e1282760e183b84c9ad2064678b3aabc8d23

    SHA512

    5f81925f9f494a44c27637edce36dbb177ae422a8bb6903dc51102a3c841148b7238d1544f19580c62e2a83c0b54bb1296fb45e735a61d41fd961749341e60c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6c08ed603d2d6f2a6c5ae2eef7d24e3

    SHA1

    bad5166ab03390112f173ca5a468659c24a7a7f6

    SHA256

    0a714585c33d29100e97db79f9b255b8a017f475c910d968cb72492ab53c76b5

    SHA512

    9fe43ffa47d56237aec95fbaba12801b3aff0de38b79bfc2ca146a3b774f931ef0153755ca3f17080170c9eb44cd9f5d0fac9964b80bab564d8f7de593ed3917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66da12d1d51edcc71e8bf14771771130

    SHA1

    b0db035590f1d0911f404aec0bd3583955bcd7f5

    SHA256

    08487d8ccdf5cbf5e4bbc2a64871576a85ee98c075c73f9160947873591ef815

    SHA512

    4177e7373b5508f7bb03809e962e65a11c61db1ddecca4efd9e61388ee5f41ef80920696d041809e6cd42232ed5bbe2203725cc5a14234f7616f0cc3ae82bdae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92940c08d961a63c06cc6b1f818df150

    SHA1

    cda04bf08ec40146e0d3844cef3fa36963de1963

    SHA256

    636deefd8b3ae518dac8f696a87a53a4f7022dc31022e04430e8a16448c61f38

    SHA512

    c8ad3e8914a3cc5132ff865b0773181816f086866f09ba135587214ad1d8404f48096d0d8babe6d116d1553d6846d92bbfd15c23e13479bfa8fdfa00216b8dc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1dc1da0a6da090e93b5183c73b3b031a

    SHA1

    cd6781380c7585dedd224715c5f4eb02d78811d1

    SHA256

    03334dc62d7d05eff8e0ab218579a5cb1f743ffccc074a6de23b0dc2f24f143e

    SHA512

    1ae9e73747dbd9e3e8e0fb5d8bf0425fb2b4afbb442e2111fc45b634082039fe7c87c884a86152fef585505a04862935b39c3f8543f8a45f55ec1bebdd9232dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d39635b1d76a258601cd93027eba28f9

    SHA1

    b3afa31bf4aa15637d58ac4ee0de7acbe0ad30fd

    SHA256

    7d46d008b58eaa818cb38ae722445a9d91c07ed863fa9107dc03f2764ca1cf5a

    SHA512

    c646b58fccfcdbf5d046d7f86b2f54892f98289bb9a4c07137d66f8a5f97e69a92e4089284d55d698bbf75cbbc89d1083f7b2c54a5eb2191450cb08cf49ccd82

  • C:\Users\Admin\AppData\Local\Temp\CabEFDD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF00F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\O8QOH8P9.txt

    Filesize

    103B

    MD5

    31c435db258ad3b7299c048f5b2084d3

    SHA1

    05e8a4ee198ea45141cc7066d31525225d4e7718

    SHA256

    1c1d21d8f53cf38b16d16479194929be6923baae31fd3d98b17248582d7c685e

    SHA512

    21c2e615cbe7dd20bff8c0d2b64bead184f9ae0f14543de1259d59139c0d1364afdc91311e8201b1e873e5150ff6164226d3cba1c3a71adb27bad5ed1c22e8d8

  • \Program Files (x86)\Internet Explorer\IEShims.dll.tmp

    Filesize

    313KB

    MD5

    384fb8a83ec56e18efc8d4c0f10f9ea6

    SHA1

    90db19600b4a9a9106c3b6f9fe5f36124c991daf

    SHA256

    47813c04cfc74e6af2cdbe7fd89a1c9099d6b56d4966cf18a7187148f5dd0139

    SHA512

    202a68c7b3a15d4dfb5d37f5451c774a5d594d6cf0d22509dcb05595749880745be26a28867f7ae54b38050b89d54de65f8a02e929934250dba22c6e997fbe74

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • \Users\Admin\AppData\Local\Temp\A1D26E2\E7D092C7B0.tmp

    Filesize

    3.8MB

    MD5

    21f2e6381643e9354b3741749e56c10c

    SHA1

    99c2e8aa11ed1c07b46f04f6c03011579e9757eb

    SHA256

    8890489668a072eb9389eb7f556eccb4e510f6dc907d4b5ee0c40c0757b8eabd

    SHA512

    8f01c22cb023f9a3aeae0912871d428a79ee768a6e4a89f76a86ab640def20c8682f496698d370eb101e85b4150d2486e9073611189fadbd9df5dc1aee6238e4

  • memory/1968-20-0x0000000000400000-0x00000000007D6000-memory.dmp

    Filesize

    3.8MB

  • memory/1968-305-0x0000000000400000-0x00000000007D6000-memory.dmp

    Filesize

    3.8MB

  • memory/1968-753-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1968-310-0x0000000000400000-0x00000000007D6000-memory.dmp

    Filesize

    3.8MB

  • memory/1968-722-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1968-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1968-22-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1968-746-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1968-16-0x0000000000400000-0x00000000007D6000-memory.dmp

    Filesize

    3.8MB

  • memory/1968-13-0x0000000000400000-0x00000000007D6000-memory.dmp

    Filesize

    3.8MB

  • memory/1968-12-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1968-11-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1968-5-0x00000000005F0000-0x00000000005F3000-memory.dmp

    Filesize

    12KB

  • memory/1968-743-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB