Analysis

  • max time kernel
    56s
  • max time network
    37s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-07-2024 18:04

General

  • Target

    FunChecker.exe

  • Size

    7.0MB

  • MD5

    cd5e05decba2efa424ffe3b1028e4beb

  • SHA1

    c88f7567b2a3d935629144d4d4156f3345bf0d0a

  • SHA256

    1e1cf8d9ffdcedcd6365c2fd65455c8970a930aa5409191f2dbd923250a077fc

  • SHA512

    ea30615ca2c0ec1bc9ccf0e755f0f1253a8e8e566a3bb4fb2c9dfb79cd90bb6fa81df4fdd79de01c86917a57d22edfab51e3970d055d7ac502fb00cc99d47441

  • SSDEEP

    196608:fBE2AD5NnNVtIwOUj+pq6bpMMbmvqxk3btIJ0jSQ9:fBE2ADnNVGwOUjwqspM2mvekt

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1263163627955818638/O6H0XtkfVMlzt1CR2LtuxnT8hf_eK3rxCg4Z8Ho7QTiBTbC3moAh35BYkmVLUE-l4NEA

Signatures

  • Detect Umbral payload 3 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FunChecker.exe
    "C:\Users\Admin\AppData\Local\Temp\FunChecker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft OneDrive.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\FunChecker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1376
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FunChecker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2388
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FunChecker" /tr "C:\Users\Admin\AppData\Roaming\FunChecker.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:912
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /delete /f /tn "FunChecker"
        3⤵
          PID:1880
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE9B4.tmp.bat""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4980
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:60
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Drops file in Drivers directory
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:200
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5072
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3884
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4452
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4152
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:3116
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2816
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:3896
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FunChecker.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Windows\system32\chcp.com
            chcp 65001
            3⤵
              PID:1360
            • C:\Windows\system32\timeout.exe
              timeout /t 6 /nobreak
              3⤵
              • Delays execution with timeout.exe
              PID:1360

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          1c19c16e21c97ed42d5beabc93391fc5

          SHA1

          8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

          SHA256

          1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

          SHA512

          7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          7e7837559a76cc86a4d2d956a496952c

          SHA1

          d464c1a304a26f648ac4d14cdf5fe0091d3012a4

          SHA256

          459d47117e2f85e4822a0e27c85ff78f747705cc7df4a1e8e9cad259efa4a881

          SHA512

          50383c430c8ef1677bf4c79220eed26c355d500592dad6794afc6ca89b6d19b22e4406a318bc844ad684df14c14a67bc72ccdb312122ce7d7fd2f6a0a6a7d52d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          16KB

          MD5

          f8a7346af62bfdb0689e09ab94b63715

          SHA1

          ef3ec4f60e9714f823c1cb57c274e39c9791aeb7

          SHA256

          a9f15fb2636b5bc38c7b7bf87da358cb9f6ae617a990d5ad6aa7341eb6adcd55

          SHA512

          61555384ce8b2521cf6807f70b96a13f0579f8c5ae89a215b3712f22e5a85db63d629a8c229d553030449aaee15a08b83a74a1a313cada4fb7946862207db853

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          4112f9815acb069de3fad2b4fceedad9

          SHA1

          6b2d948d742d715a975e13abfc62c831348c8fd2

          SHA256

          c1fffa88baad148ba435de936cc3d455b44532dbd7d4541ee74a5a381820fa80

          SHA512

          57bcd19889e0cab5bf5fc91b50bc5483ed41201be4df232421618464736e34ef0bc3c89066a94ab1a3a6e26140f25a73497a949e5321f842a81fe53bbb67847c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          15KB

          MD5

          e1001bc266d5613fa012cfa1c9593c25

          SHA1

          d786bcdbefc0eca6fde1ed60c21bd7a6b2d8f638

          SHA256

          81499e24b8261f79df070f29131bc7c05af72f0d1f524d38d2e89c6defebd5b7

          SHA512

          22293f9312e1bdfc492c4a3c01c16037f9815c03c99feb869f8e76ec540b39a8e3df74865142c8c741eebd56fee6b9043101063e4619bc0543d616f546158e39

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          1387700379016b8fcfedc7698afe51cf

          SHA1

          b819d619327eeaa4a178b42aebd3851c8cf3df89

          SHA256

          899a3faecbdda25ec87966a8e5709dc12bfe440da7bfb9a17fbc92208f1faf47

          SHA512

          ba3be6f5f1772acdffa6564cc7baa2ab632f3d4232f058880212bc6e3c8e51ec224c5f913b8a9953f868f16ac3959d0b2b757870107b238770bdb25b0ee00685

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          295aa75293f0bd20673a518a61d6cb37

          SHA1

          3efec99d1662488960c9c77dd5ddc2a19756da3b

          SHA256

          80251d2af92f8755bcd2ffde6f0d46f8edb5040ea40d21d5e2ca503b9897958c

          SHA512

          1b0ff924ba73f7165069c8d0623213e45a29553a1525b0f116a6a5b85f046b73cf682eb4ba3255e614d58c3e5112fe3253e445c3938cf449a9e9188812ea27fd

        • C:\Users\Admin\AppData\Local\Temp\FunChecker.bat

          Filesize

          3KB

          MD5

          42afdea7c75bc9074a22ff1be2787959

          SHA1

          24bc20691a1e99e2cf0b2bca78694701fa47720a

          SHA256

          3d005de7ab5cd8684deeb07dd7e280659384bc574ebe2293b470e29a092ecbc2

          SHA512

          d30c5a89fa98534dc53f0e686db7a4eae66c891a4c06f585fcb35f3dcbad372365f175d2b7fa878875812dd9da097181784a35f8f615e8c05668d64a13863bb9

        • C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe

          Filesize

          3.4MB

          MD5

          8496d6a30ba3fdb1cd908cbcb41ef84e

          SHA1

          986c94e5a502ef12b2cafab7cd21401436154e8f

          SHA256

          65d35c5e52deb2c59470f099dfb44b05b2121e6f550a31727d3fee8f5be067cc

          SHA512

          e28b7d3255f6639b6c1ef4ad6029ef64bcc6c0988e298465f9db2441aa30737b29bb6d3a0dc71f5e6f5835dd1553503e4b36b571c9ebfe28e4ea3398010f74d9

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1wl0tsuq.aom.ps1

          Filesize

          1B

          MD5

          c4ca4238a0b923820dcc509a6f75849b

          SHA1

          356a192b7913b04c54574d18c28d46e6395428ab

          SHA256

          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

          SHA512

          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          3.6MB

          MD5

          c2f9feba8f68d6772ba7fc1536603a33

          SHA1

          e17c6f4fc8dcad67d0449c1f2f7d0863345d72c1

          SHA256

          005efd0dcf8e4b4726d5717f9a1dedf4977d1477fd92b4490a1f851c8ed5d59a

          SHA512

          8fa32ba1b80d94fcc28586cda1297dac4e444a0f20071bebc2644d3024551d2556f22bd549ca3f50f557a775a170df337953cc861be62f0ef248561c1615e968

        • C:\Users\Admin\AppData\Local\Temp\tmpE9B4.tmp.bat

          Filesize

          170B

          MD5

          07e2f03cab91200bd94b5d118dc80fa2

          SHA1

          ee4d4b3124365b60d6cbe0d8906fdf8f408f72ea

          SHA256

          2ab55f942a70b66f1e8f2c86bcfb9a6b2712c5a8306f4dccb1a9840e80715417

          SHA512

          17fd757a5a6678a516ed9000628550c12e0bc80510c9c2820bc8207730d96c79fafced635a7e0f9ee2ffd93ccd6b074e45e076534293802431c31f9a02a68b07

        • memory/200-1058-0x00000000066E0000-0x00000000066EA000-memory.dmp

          Filesize

          40KB

        • memory/200-1332-0x0000000000400000-0x0000000000D68000-memory.dmp

          Filesize

          9.4MB

        • memory/200-27-0x0000000000400000-0x0000000000D68000-memory.dmp

          Filesize

          9.4MB

        • memory/200-28-0x0000000003240000-0x00000000032D2000-memory.dmp

          Filesize

          584KB

        • memory/200-29-0x0000000005700000-0x0000000005BFE000-memory.dmp

          Filesize

          5.0MB

        • memory/200-26-0x0000000000400000-0x0000000000D68000-memory.dmp

          Filesize

          9.4MB

        • memory/200-1059-0x00000000067D0000-0x00000000067E2000-memory.dmp

          Filesize

          72KB

        • memory/200-19-0x0000000000400000-0x0000000000D68000-memory.dmp

          Filesize

          9.4MB

        • memory/200-565-0x0000000007040000-0x000000000705E000-memory.dmp

          Filesize

          120KB

        • memory/200-563-0x0000000006FF0000-0x0000000007040000-memory.dmp

          Filesize

          320KB

        • memory/1376-824-0x000000006F770000-0x000000006F7BB000-memory.dmp

          Filesize

          300KB

        • memory/1548-473-0x0000000009E80000-0x0000000009E9A000-memory.dmp

          Filesize

          104KB

        • memory/1548-37-0x00000000084A0000-0x00000000087F0000-memory.dmp

          Filesize

          3.3MB

        • memory/1548-42-0x0000000008B90000-0x0000000008C06000-memory.dmp

          Filesize

          472KB

        • memory/1548-33-0x0000000007310000-0x0000000007346000-memory.dmp

          Filesize

          216KB

        • memory/1548-71-0x00000000099C0000-0x00000000099F3000-memory.dmp

          Filesize

          204KB

        • memory/1548-73-0x00000000099A0000-0x00000000099BE000-memory.dmp

          Filesize

          120KB

        • memory/1548-72-0x000000006F770000-0x000000006F7BB000-memory.dmp

          Filesize

          300KB

        • memory/1548-78-0x0000000009D30000-0x0000000009DD5000-memory.dmp

          Filesize

          660KB

        • memory/1548-79-0x0000000009EE0000-0x0000000009F74000-memory.dmp

          Filesize

          592KB

        • memory/1548-34-0x0000000007980000-0x0000000007FA8000-memory.dmp

          Filesize

          6.2MB

        • memory/1548-38-0x0000000008400000-0x000000000841C000-memory.dmp

          Filesize

          112KB

        • memory/1548-482-0x0000000009E70000-0x0000000009E78000-memory.dmp

          Filesize

          32KB

        • memory/1548-35-0x00000000081B0000-0x00000000081D2000-memory.dmp

          Filesize

          136KB

        • memory/1548-36-0x0000000008080000-0x00000000080E6000-memory.dmp

          Filesize

          408KB

        • memory/1548-39-0x0000000008B40000-0x0000000008B8B000-memory.dmp

          Filesize

          300KB

        • memory/1628-150-0x000000006F770000-0x000000006F7BB000-memory.dmp

          Filesize

          300KB

        • memory/1968-18-0x0000000077A60000-0x0000000077C22000-memory.dmp

          Filesize

          1.8MB

        • memory/1968-1338-0x0000000077A60000-0x0000000077C22000-memory.dmp

          Filesize

          1.8MB

        • memory/1968-1347-0x0000000000400000-0x0000000000D22000-memory.dmp

          Filesize

          9.1MB

        • memory/1968-1339-0x0000000007880000-0x000000000788C000-memory.dmp

          Filesize

          48KB

        • memory/1968-13-0x0000000000400000-0x0000000000D22000-memory.dmp

          Filesize

          9.1MB

        • memory/1968-1348-0x0000000077A60000-0x0000000077C22000-memory.dmp

          Filesize

          1.8MB

        • memory/1968-22-0x0000000000400000-0x0000000000D22000-memory.dmp

          Filesize

          9.1MB

        • memory/1968-24-0x0000000000400000-0x0000000000D22000-memory.dmp

          Filesize

          9.1MB

        • memory/1968-25-0x00000000051C0000-0x000000000525C000-memory.dmp

          Filesize

          624KB

        • memory/1968-15-0x0000000077B56000-0x0000000077B57000-memory.dmp

          Filesize

          4KB

        • memory/1968-30-0x0000000005260000-0x00000000052C6000-memory.dmp

          Filesize

          408KB

        • memory/1968-1337-0x0000000077B56000-0x0000000077B57000-memory.dmp

          Filesize

          4KB

        • memory/1968-1336-0x0000000000400000-0x0000000000D22000-memory.dmp

          Filesize

          9.1MB

        • memory/1968-1327-0x0000000007030000-0x000000000703A000-memory.dmp

          Filesize

          40KB

        • memory/2388-1090-0x000000006F770000-0x000000006F7BB000-memory.dmp

          Filesize

          300KB

        • memory/2388-1095-0x0000000009290000-0x0000000009335000-memory.dmp

          Filesize

          660KB

        • memory/3884-799-0x0000000008F00000-0x0000000008F22000-memory.dmp

          Filesize

          136KB

        • memory/3884-798-0x0000000008E80000-0x0000000008E9A000-memory.dmp

          Filesize

          104KB

        • memory/4244-558-0x000000006F770000-0x000000006F7BB000-memory.dmp

          Filesize

          300KB

        • memory/4404-1334-0x00007FFC1AAA0000-0x00007FFC1B48C000-memory.dmp

          Filesize

          9.9MB

        • memory/4404-3-0x00007FFC1AAA0000-0x00007FFC1B48C000-memory.dmp

          Filesize

          9.9MB

        • memory/4404-0-0x00007FFC1AAA3000-0x00007FFC1AAA4000-memory.dmp

          Filesize

          4KB

        • memory/4404-1-0x00000000007F0000-0x0000000000EF2000-memory.dmp

          Filesize

          7.0MB