Analysis

  • max time kernel
    94s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/10/2024, 15:58

General

  • Target

    file.exe

  • Size

    413KB

  • MD5

    237af39f8b579aad0205f6174bb96239

  • SHA1

    7aad40783be4f593a2883b6a66f66f5f624d4550

  • SHA256

    836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

  • SHA512

    df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

  • SSDEEP

    12288:hQq9JI/vWhNOAE2wMUZ0iR4HHW02AEPzYhDU9qcEO:5JXfOATt3202AHhD5ct

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://chorusarorp.site/api

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 19 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4100
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\ProgramData\AAAAAAAAAA.exe
          "C:\ProgramData\AAAAAAAAAA.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3628
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1484
        • C:\ProgramData\BGDGHJEHJJ.exe
          "C:\ProgramData\BGDGHJEHJJ.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3936
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1960
        • C:\ProgramData\IDAEHCFHJJ.exe
          "C:\ProgramData\IDAEHCFHJJ.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3568
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Checks computer location settings
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2964
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDBKKFCBAKK.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:856
              • C:\Users\AdminDBKKFCBAKK.exe
                "C:\Users\AdminDBKKFCBAKK.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:4016
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:836
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJDHJKKFBAE.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3432
              • C:\Users\AdminJDHJKKFBAE.exe
                "C:\Users\AdminJDHJKKFBAE.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:3996
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1492
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\ECGHJJEHDHCA" & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4948
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:3288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\AAAAAAAAAA.exe

      Filesize

      381KB

      MD5

      c7e7cfc3ed17aef6c67c265389593ee3

      SHA1

      44aaea45a59f194f33ff435a430fcbd9e7434ad5

      SHA256

      0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

      SHA512

      6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

    • C:\ProgramData\AEHIJDAFBKFHIDGCFBFC

      Filesize

      11KB

      MD5

      bb2a3addccae7af81a88697e7cfdfb25

      SHA1

      d2ef0c64177bb7d4e49ae6bfe459b4c84bf37ab2

      SHA256

      b1f9d429f25baa75e1c638adb213559c443ae81758b5c1d3803ed0e4548b9264

      SHA512

      67d8826c040789e08d6bb395825af8b786ecd32df45b6510f43c68849721319c9631152f7c427e03077ad2b1b18c2dbdcac176d43acd5a9f1504171767f3241c

    • C:\ProgramData\BFCFBFBFBKFI\BFCFBF

      Filesize

      160KB

      MD5

      f310cf1ff562ae14449e0167a3e1fe46

      SHA1

      85c58afa9049467031c6c2b17f5c12ca73bb2788

      SHA256

      e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

      SHA512

      1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

    • C:\ProgramData\BFCFBFBFBKFI\BFCFBF

      Filesize

      40KB

      MD5

      a182561a527f929489bf4b8f74f65cd7

      SHA1

      8cd6866594759711ea1836e86a5b7ca64ee8911f

      SHA256

      42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

      SHA512

      9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

    • C:\ProgramData\BFCFBFBFBKFI\KEBFHI

      Filesize

      20KB

      MD5

      a603e09d617fea7517059b4924b1df93

      SHA1

      31d66e1496e0229c6a312f8be05da3f813b3fa9e

      SHA256

      ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

      SHA512

      eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

    • C:\ProgramData\BGDGHJEHJJ.exe

      Filesize

      413KB

      MD5

      237af39f8b579aad0205f6174bb96239

      SHA1

      7aad40783be4f593a2883b6a66f66f5f624d4550

      SHA256

      836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

      SHA512

      df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

    • C:\ProgramData\CBFCFBFB

      Filesize

      116KB

      MD5

      f70aa3fa04f0536280f872ad17973c3d

      SHA1

      50a7b889329a92de1b272d0ecf5fce87395d3123

      SHA256

      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

      SHA512

      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

    • C:\ProgramData\CFIIIJJK

      Filesize

      114KB

      MD5

      db26309558628fa1ef6a1edd23ab2b09

      SHA1

      9bfb0530d0c2dcc6f9b3947bc3ca602943356368

      SHA256

      e6287cb739a35ef64a6d19ec146c90c848de8646032fd98d570042c0e2ecf070

      SHA512

      4171bc6af1ffc5d24d6ddade7b47e94b0547297e25d9a4d45ca831801208b7d83edda0b138436626749711a953a5818486c293e8749c5c2539ef070e848b237c

    • C:\ProgramData\IDAEHCFHJJ.exe

      Filesize

      336KB

      MD5

      022cc85ed0f56a3f3e8aec4ae3b80a71

      SHA1

      a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

      SHA256

      bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

      SHA512

      ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

    • C:\ProgramData\freebl3.dll

      Filesize

      5KB

      MD5

      05316256fc231667b11f963089a1c29f

      SHA1

      ab7c9a3b82a1eb0870f0ede33506d24e7cb0b8b0

      SHA256

      d3638a9f55bc228cbd203265cca97b3d0af50332ae09ca986e95f4922a13a427

      SHA512

      c7cc2fdfc1883e32060d1e6c24abc9692c824f8fbc70ca4bd913812437c5d89718c4fd9a2f96e436995ad3f84389e055d7041c09b117c0bacbc55084abd02fee

    • C:\ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll

      Filesize

      164KB

      MD5

      f996ab3cc191a9c49e12cd3f21788469

      SHA1

      1233add3eff1f8a876a8542693f944e559f417c3

      SHA256

      0a90bf1c33130fea083b6038afd86d956fdb0682ba64efe1a8f87450fb538a04

      SHA512

      cbdddbd3fbcaae54a3b7cda2c63cd394a669e951dff61bbf7fffbf73ed7dd5df4a4f776a83bd4fb555fecd287e7f7eb2be3f6ec0a3f05ba14512ebe92d3a44fc

    • C:\ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\ProgramData\softokn3.dll

      Filesize

      177KB

      MD5

      85e58859e8e162230e7b3af3497f5ec6

      SHA1

      1199ef3ff64c730082b1eecfd35da96e6e7fcfba

      SHA256

      8e653c2112585eb38794b4b355310e13b93bbb2ea1890ced25c2c460c89d5b3f

      SHA512

      dc95e651054f9695b8cc1b59c0c86fcecc6905dd564f4bc9518153f2c838569c5b837561bae941da300ccb82a235948e558966adfdebae1ad2a0e2085aae88a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      471B

      MD5

      53531d3b1632c42fbb5282b61f41eb70

      SHA1

      3e57dd0a3966162c6bf62d02cef4abcff03c1159

      SHA256

      b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

      SHA512

      60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      400B

      MD5

      fc8dc6a63dd1e53586935519a01c231d

      SHA1

      dbc1a97ada62b4273247e876dd1561cfe133ec2e

      SHA256

      f6a19a7fed8609b48fc0a0abb893aa9274324ff3eece2825e5d9cd8517f3fa26

      SHA512

      9f2a1f8225f45da20b42b7363c1145ac1510bdcc8fed57124615ae5bea6ab47cc3794a0aa2750f319d445d2d73f7a8c3cebb1e0e11278e7265b3632e0dc0daf0

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminDBKKFCBAKK.exe.log

      Filesize

      425B

      MD5

      4eaca4566b22b01cd3bc115b9b0b2196

      SHA1

      e743e0792c19f71740416e7b3c061d9f1336bf94

      SHA256

      34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

      SHA512

      bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0XI3G1SB\76561199780418869[1].htm

      Filesize

      33KB

      MD5

      3a9a96b0e4537db4db538164dddac8e8

      SHA1

      9e2cd6e57a9200e8fd93512c5ad8b7d62c944a4e

      SHA256

      580959be98103419879bf1596fdd8c94e067defe63687771cbcb46b723caf4e2

      SHA512

      5d97e8e32797559ce611eef0c2b5f30fc539fe8a4567c68df32ca997a7ac89a08ad20bd8ca95f394e6849cdec9d21b6dc7c30ffc0ef438755686fe435bef6287

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WLXU5DI6\76561199780418869[1].htm

      Filesize

      33KB

      MD5

      91a5f342fb5d36c68bd67a56c6a08af1

      SHA1

      d419bdb9ea8ef35849015e191c28e0dc8b33831e

      SHA256

      5e2eff2233e7859fe9495ed6dbdf6ca3ff59934b25d7aa68ef8fdfa97966f263

      SHA512

      828ec20c66ff9042bad01397dd1ed92e901e746705f75117721e7d440bc5e6264abe84eb98097a6442e41c96df93e9ece44963843ea5469d6993f9c47758518a

    • memory/836-264-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/836-265-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1484-117-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/1484-113-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/1484-115-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/1960-218-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1960-247-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1960-245-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1960-231-0x00000000229F0000-0x0000000022C4F000-memory.dmp

      Filesize

      2.4MB

    • memory/1960-222-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2840-1-0x0000000000680000-0x00000000006E8000-memory.dmp

      Filesize

      416KB

    • memory/2840-2-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/2840-0-0x00000000752EE000-0x00000000752EF000-memory.dmp

      Filesize

      4KB

    • memory/2840-6-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/2840-7-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/2904-54-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-87-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-4-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-55-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-88-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-38-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-37-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-22-0x000000001FEC0000-0x000000002011F000-memory.dmp

      Filesize

      2.4MB

    • memory/2904-21-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-20-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-80-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-79-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-9-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2904-11-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2964-139-0x0000000000400000-0x0000000000661000-memory.dmp

      Filesize

      2.4MB

    • memory/2964-141-0x0000000000400000-0x0000000000661000-memory.dmp

      Filesize

      2.4MB

    • memory/2964-146-0x0000000061E00000-0x0000000061EF3000-memory.dmp

      Filesize

      972KB

    • memory/3568-129-0x0000000000E90000-0x0000000000EE6000-memory.dmp

      Filesize

      344KB

    • memory/3628-100-0x00000000003F0000-0x0000000000450000-memory.dmp

      Filesize

      384KB

    • memory/3628-118-0x0000000072B10000-0x00000000732C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3628-99-0x0000000072B1E000-0x0000000072B1F000-memory.dmp

      Filesize

      4KB

    • memory/3628-101-0x0000000072B10000-0x00000000732C0000-memory.dmp

      Filesize

      7.7MB