Analysis

  • max time kernel
    138s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2024 17:44

General

  • Target

    free_nitro_genV2.exe

  • Size

    7.5MB

  • MD5

    43bacf4266269569ba7994344e4db264

  • SHA1

    4a678a57982a5c6fc975e90c2c5a1d98ae31b2a2

  • SHA256

    1a29f95e79327a1dc31e9a7c7b2135904642a2ea4bb315fa6588ef7953b06bcc

  • SHA512

    cbffe7b74e2466a673478b8050533993bc567232ee7d8398c9425015e8b7e221dea4a3d692dd3a0b76a5d0b87983aec3c7eab6056ace0e025a7ed7d7160dbf14

  • SSDEEP

    196608:hs/AtVurErvI9pWjgaAnajMsK2TfQU//OoLxh:ltVurEUWjJjYAoujLxh

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\free_nitro_genV2.exe
    "C:\Users\Admin\AppData\Local\Temp\free_nitro_genV2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\free_nitro_genV2.exe
      "C:\Users\Admin\AppData\Local\Temp\free_nitro_genV2.exe"
      2⤵
      • Loads dropped DLL
      PID:2872
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2788
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x500
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2356
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2556
    • C:\Windows\system32\mmc.exe
      "C:\Windows\system32\mmc.exe" C:\Windows\system32\devmgmt.msc
      1⤵
      • Drops file in System32 directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2464
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI23402\python312.dll

      Filesize

      1.7MB

      MD5

      fb8bedf8440eb432c9f3587b8114abc0

      SHA1

      136bb4dd38a7f6cb3e2613910607131c97674f7c

      SHA256

      cb627a3c89de8e114c95bda70e9e75c73310eb8af6cf3a937b1e3678c8f525b6

      SHA512

      b632235d5f60370efa23f8c50170a8ac569ba3705ec3d515efcad14009e0641649ab0f2139f06868024d929defffffefb352bd2516e8cd084e11557b31e95a63

    • C:\Users\Admin\Desktop\BackupApprove.crw

      Filesize

      755KB

      MD5

      385dbbbd873a365aeb4a16d45aa731aa

      SHA1

      ae9d89dad87e0a075df4871a8b062add1de7d09a

      SHA256

      a182975ff182538d7dfd2bc422d070c15b60bab313fc0b5e4954447cc2a4287f

      SHA512

      56e240e45bf3a4fa51e655fb27a0fd0294dc1d5f81d7dbd5c69ce1a57ef8437c0320ce321a903cc7888a119f34d4264063409afd16104187b3ab818a69ff9b56

    • C:\Users\Admin\Desktop\ClearGrant.xht

      Filesize

      1.2MB

      MD5

      08b5763f9dc2057844b7e124a70d5268

      SHA1

      9aaef043ff73bdff4560694b0ec90d5ca341e203

      SHA256

      fa2500966ed6bc1b814f58412e9cf49c9ea15930ef94cfa2df3f6f8309659ecd

      SHA512

      af11c1900e23a96968c8cdb6f4aa911a365cd3b7a64ce2252b0dfa6298176c9274c3626636a76e80db7ac7271e4f94847e4c68c2335aed2a82094cdd26e8ecfc

    • C:\Users\Admin\Desktop\ClearGrant.xlsx

      Filesize

      11KB

      MD5

      89403da85b6675ad65202acb26640ef7

      SHA1

      4494d2d2c0e277505878af16c07287c5b5873a88

      SHA256

      f4c0d8943d48d855194e0e686d5d0b1bcc411a4b0742d05a29dca7be2de2fa37

      SHA512

      815525e1e860a0e158c34a485d29424cd27cb3997d378967ed5d0555cadb7cfb0c740d13c5ef6ac8a8ba7585907acacc52f1ec1fbc44a153f06921aabe64ab95

    • C:\Users\Admin\Desktop\ConfirmEdit.htm

      Filesize

      300KB

      MD5

      1b160f82bfdeeb4462392a6f1717dd15

      SHA1

      fc67f2a8d97a77208f29c057bd95cdd8fdbe2d7f

      SHA256

      257eb825357a837a4e9b456225a84f4be4ac02a1de12de9581fc17b82b83534b

      SHA512

      3623da35dfb4ade31ec7321a14af21df781ecccc6138a71b73ac7bfefa175ac83fd12ef8eb82139db9e93d2588860e962e45167b64b681dd6a28ffb87f96725c

    • C:\Users\Admin\Desktop\DebugEdit.zip

      Filesize

      652KB

      MD5

      6b2c2349533a66a0bf025cfed9a97ea5

      SHA1

      ab7bc62c183a63ae0c982a62fa163ce03cc12863

      SHA256

      8876b1e35d648c47a00c415e27ac9c3a986e80d360914c89d522146631183f08

      SHA512

      0dba2a27a81c83e2e972c96283d748e1495f3397074897063c4518748d6e7daba811605c853db6be49f7a824e0097097ed62b2b6ad9c8192bd8429adc8d69288

    • C:\Users\Admin\Desktop\DismountHide.tiff

      Filesize

      796KB

      MD5

      66c3076b8da5c028c77448f584dea591

      SHA1

      0d47684f2688fd28b00b5977903758dbd383395a

      SHA256

      93075ce5153b58ee0abcd247f17ac33d0aefc1d3445da652c259a6a8f05b8b08

      SHA512

      24ae5d70111c5fe2a9526a7c43f2adf7ba7976125072492c5b210229c4112c8d00d70976e681e6075ce3d201d9d31812c49b7b595dc175828e9b3a64d588b1e6

    • C:\Users\Admin\Desktop\DismountImport.vstm

      Filesize

      548KB

      MD5

      6bb32b285f15458a0bb80da5038073b7

      SHA1

      7ca7ee569a5a33b7200edd41dfc7c235f888ae24

      SHA256

      cc8529e59a55883ac6df5e09753ed2675a575883f02667bac96dff7a9a781213

      SHA512

      a48ce1050cd976f6fea72b52383b3413d6b0fd43bbdc0d49e8ce8e95ad5530d33fa63e020458f6839fbe59dc77bfecb2d48cb494a815ac5d576026059b19b9c7

    • C:\Users\Admin\Desktop\ExpandFormat.cab

      Filesize

      341KB

      MD5

      409aec216e752f30a16abf31e837611e

      SHA1

      02ab01ff35602a000b5bffc5a7ea8b401a4663bb

      SHA256

      7688708790fa961297ad31832d7d5472eaaf51ceadc8f5ea995d47a80cc3fe06

      SHA512

      53a1ec66fee0b0882629338caf3f57c569b36f063ee444786b5270e8cb4659797297ba817badb1e996e7ba1d3d4a866d68f1c60e19208677b8aa542b68628822

    • C:\Users\Admin\Desktop\FindEnable.zip

      Filesize

      672KB

      MD5

      4fed735a1b895306da8a897eba2124f7

      SHA1

      c7e4631010510894c16f2f80154da7df51bee79f

      SHA256

      047c91d173c327e331e9adb2f2c6f9a739b8feb0e5a7729cf551816c041cccd9

      SHA512

      9773878b87f4e22bcea059dba781d401dc18203a1e73ec6d313c7eba084714d47b4cf7292b6b7471d875ca85b530cc63c344b85f668c9f898a50bc8b95fd1fcc

    • C:\Users\Admin\Desktop\GetWrite.vbs

      Filesize

      589KB

      MD5

      456b11716c68526c26ca71e0416f296a

      SHA1

      ce609e49053c976a320a60425505784f926126c7

      SHA256

      b2edf8b30f9df786e43f66bf5bf37661a7fe651aedef296a36c08de08f258d24

      SHA512

      ea9be13c626d76ac30fa4ac9d119b86469690166484875e0b9be631ae32518c2d52e2dd03f5592df6d46dc654a36b9a1b8526e1e0b5b895ad46cf73c0df48dde

    • C:\Users\Admin\Desktop\InvokeMove.vdx

      Filesize

      486KB

      MD5

      6ed228462ea1a937a6342eb3abf8d00a

      SHA1

      988517937db04ded3c957cb69c8d8587e90d447c

      SHA256

      7bdac14d4d52eece7dcb0226bf00a2c7dda21be08b171925de7c182ccd48e779

      SHA512

      11109aaed55030edb2d4c1be5e7a139ebaa15d1c26ea4fea7d8b278918a728797f38b27bda43e20bfc5582e7ca0c585b6d5db43e4e0b0e0d1b276f483538a82f

    • C:\Users\Admin\Desktop\MountRename.docx

      Filesize

      16KB

      MD5

      a442c19ed54dd97e40ae35d3356dc0e3

      SHA1

      903540fdf08dab6dc6e1c8dc7ff4c43804e9af8e

      SHA256

      b06eaaa92a4923986334f1a0f396a4681b759a06341134d9fceb9583e05b0510

      SHA512

      4c3e7037787825b050f53ecb62e8c9341e7970807873617a77f70d105a56e6bc70eced6e7dd9cf13ad0f820557dd290518909cba23550294d88dd7b0142f2fcd

    • C:\Users\Admin\Desktop\MoveExpand.vbs

      Filesize

      776KB

      MD5

      b1847f76c9ac0ba57f72f73a0d17842e

      SHA1

      74086416bd51ab5d5c3a15acad41ac5c9eb3df70

      SHA256

      f06a59b88fc6d7e2bfc8fe0166b075d2a14a10028a0d4cf1d7282e51d84b7144

      SHA512

      e4e45b727a55dc89991aea5543388195bc77bb95fafcdb81ca0eb26c4ff266ca028c9505c9c19b311b40e9085d07c80ad26eae3e94a765dabef31852218af88a

    • C:\Users\Admin\Desktop\OpenExpand.rm

      Filesize

      424KB

      MD5

      82640401c3977c5c63e8172e747a75c1

      SHA1

      850c1c74f518cad68cb2803e2929630e6e2cfb45

      SHA256

      cca69c07da5534ca410eff79d45ab124ebfee84bf47f7150c108452ed8df8355

      SHA512

      8938f7f72726ac8f876335e128c234e7ebde3a58bfa28b8b9baeb009d5536f7d9c6022dc8f963db1ff24c7ff7ecb044cc78fb0274eb62097e977b2e14fc31daa

    • C:\Users\Admin\Desktop\PopCompare.wav

      Filesize

      465KB

      MD5

      b691be583babdee78286a754143d32e1

      SHA1

      5578a7d7c13a07216e7b0574a831d6686c5f3120

      SHA256

      29b729ec8d2ca62a8c0bd23de726f9ac6be0d5ce2eeff7c4d56b55883fd44ae6

      SHA512

      27cf49ad9325bc945ef5651009f44e4448361875fc4bdb38a12929f7d098d67cb9cdefe3909cd609ca80e892d9e4fdb81d684cf9f55853bfad638a01536e11a6

    • C:\Users\Admin\Desktop\ProtectSet.htm

      Filesize

      382KB

      MD5

      cd067ce26eb5a8a48b434d1e3bc349c6

      SHA1

      3c062d0ee1851b7dd8f0e9614e16115021ad2160

      SHA256

      ed8ec882dd170fe44bfe4599256ad10e5f560a82884cb2d96e653e1793bd3c8d

      SHA512

      632c69090164c657e02aa0e54fbe41f55bc30cd3fc1cb91948b1d2be0953a6641e208205838469eb47e41d1fc7104a7057c9691578f7779d351d2ecc0c890639

    • C:\Users\Admin\Desktop\PublishUnregister.pot

      Filesize

      569KB

      MD5

      67e19184a8662257c177966392305fa7

      SHA1

      7bf66a0cb0a58d240e79a06ab6fcfce3518d46bf

      SHA256

      b92652320181d967d8dd2f9a26d6991280e16f3bff7ff7c0df2fa06c75bff23c

      SHA512

      24e9f3c0bba1ed4e83a6273ee42962ee9f8cc29e1f42a8c1ee5bafd46d266fc8ba67afad001446f69b16efc2ef42e6b63f7773927bb585d5cda48c95a55a58a7

    • C:\Users\Admin\Desktop\ReceiveMount.ADTS

      Filesize

      631KB

      MD5

      cbc836e7b2ac4a8b5394f0fec1a29fdd

      SHA1

      d8b800c410ed9e021a00c90fd1ee65f443f70edc

      SHA256

      c96464060a3e6deccec2ae04c61e242f20fab2f940d1e5cf7d645a5c7de431d6

      SHA512

      dbe14f891f94a5e470664d6886376b24986ad74c46b38183d7dfc9e53c063ee5e34cbed3e415067ec1de0db277109463e0c99f878cc3d14bf987580fba854b1a

    • C:\Users\Admin\Desktop\ResetMeasure.jpe

      Filesize

      734KB

      MD5

      a2e18977dda26b4f735f090f284e856a

      SHA1

      82239af4914e33003bbacc78ea5657a24dd60ed2

      SHA256

      6ba0dbc81fe9aeeb5ca0a877682a7b6a9870cc9641359da0d0b47bfb5b96900e

      SHA512

      ab8aa6ded0bc8163c8ef7275115ee2d94962087cec2f62973f85e71dc8b76bac128a46c9e3076e831c0707bf94faebad4a76d7e147d5304342815ded3e167afe

    • C:\Users\Admin\Desktop\ResumeExport.mhtml

      Filesize

      610KB

      MD5

      e946915db8d8c613373b722ae63da2ed

      SHA1

      e96c81047d917873c7843d6a5a209115341f8114

      SHA256

      6e7b1e3765a4934931994e357d7de92c07f9027c52bf71a23ff329f42e717fd2

      SHA512

      35fd8e928af1d1ae5e82c82b0e9fad3fa6b50c0811c904958bb26bc1e55c4fbac6820eb93bbc4e90ab2b90adcac0fbc1f4f047140e75226a281eec3411b31486

    • C:\Users\Admin\Desktop\RevokeRestore.ttf

      Filesize

      859KB

      MD5

      28832d64e64ea4a57a7326e3998e7dbe

      SHA1

      58694cfc6b2d2fe9c4dc2030d1dc6bf3a8e81174

      SHA256

      933d34677adfc7409caaace3f74ad16c2ceb11231d18837fe4988ab606a4c4d1

      SHA512

      db818956471ee2f3ae45558ae8f673f842887c9fce25c9cc6e674a3745d67a1f796a74d136092e16dd402e96e450d839d4fad68d7909f49b95c871dff41af2fd

    • C:\Users\Admin\Desktop\SelectComplete.au

      Filesize

      693KB

      MD5

      3fa4ad9c5db405e5e0bf42f218f6cf3d

      SHA1

      40f3929ec716af8b5bda5039fe8370ae4ff79914

      SHA256

      13793d59fc60433ce32247825e62ee83f68d4c86c3ad0108376e104d1cf97d78

      SHA512

      1f9163c44eff38abec19411ca9eec512087e6427baf682849761912fcdc787c10bd5571a31b7c18390d35e2e85c7b178df529d928c83eb4d083e489f5eb2202e

    • C:\Users\Admin\Desktop\SendUndo.ini

      Filesize

      362KB

      MD5

      b42f7807f0eadd854cb38223654f7638

      SHA1

      4ccc697a84ddf46a2b01663d68dc2aa2e609bc90

      SHA256

      5611f675a6d41f3f86c2fb0c7464bf29ac08b9359e0701fdaa25444822aff155

      SHA512

      f8ba0dbcc2f06678be25cbd479066ec1058285de2dd3c418a2e1f001d408c7e709bb32cd4fe70509603e63808d3293923bf09a244f6c98a3cdb7c52a3e15f558

    • C:\Users\Admin\Desktop\SetExit.temp

      Filesize

      445KB

      MD5

      8832a1a6f32cf0ecfd447c71f726b625

      SHA1

      16e14403398f8b1ad14e913c4d962989e2aaf603

      SHA256

      ab00679a3f0da3b87322443c4ae5b15374d79ffd4008631e9f5aadd3e228e5e9

      SHA512

      0697256b57b057efdedacd214feb0e928f03627ae6287496995c69b1645322672edabac7ec52b73b4f69e9720ebdf9437498062fbb00b25363a4313ff294cab7

    • C:\Users\Admin\Desktop\SkipSave.xlsm

      Filesize

      403KB

      MD5

      e44ee0f53864014fe74a2855d14d8a6c

      SHA1

      30717269c79536b977436d5aa7356547277ebbcb

      SHA256

      a1e11ee95f284b58fb5182c1edb6e1fb2291c6a49d93dee8dc37d511ca179d72

      SHA512

      a3d27732d4dc5a0fab41a7877d52d9a7cf103fc6dc016519562c01fcae46468107c0ef7e851bc37322a49e377cfd73880ace767df5afa9931f6987de8c0d8cbe

    • C:\Users\Admin\Desktop\SplitReceive.docx

      Filesize

      16KB

      MD5

      0b297c77ab7ac39d631d5d7e81323094

      SHA1

      32774c478040d8c58bc5ee196ac5b045779409b5

      SHA256

      3a60ea47aac9c5bd1b82a2de7c77d7ee29f33dca00aa2f1dc8c5a0c2bb860eab

      SHA512

      6d959c313aabe8397e829a92ecfb6bc86e45fbd66535b15896762f268c702c858dc8c4081463e5c05f0d9fb47532318585f123765b98bfb9a665f40c0190f1dd

    • C:\Users\Admin\Desktop\SuspendNew.xlsx

      Filesize

      14KB

      MD5

      3ded52b808e279ed719852b19b179465

      SHA1

      c13c3f1ad41f8d4ee7fc9aecad580795ee935443

      SHA256

      17120fb3a92ad220df8800d4e51d03abee53f3961dfe81bc8fc36351961f5403

      SHA512

      4a461f2b488d2cdbf33830171dc7736ba2e4bed91d43ed45b88e2143c19a8787723837001b9e9804c20f332e9e1f77e1a746cd85739bf3ff683a6c2966949e75

    • C:\Users\Admin\Desktop\UnblockConvert.docm

      Filesize

      838KB

      MD5

      f8be912c535e5870ced1a02edd6d9059

      SHA1

      f5232d3b7500073e407251f6d92d185ce9d8a03a

      SHA256

      062e9da9c5aa9118633b9139eb4c95458f2bbff2ede6a214c59f2221295d612b

      SHA512

      be7864cd4810a8e814f5582c86aa5caddaf781e6e0364592ae3052fda4a55645091494e3d01b98f7e18d57faf70101977b863f69197a5463f72215f683dc62e6

    • C:\Users\Admin\Desktop\UnblockLock.docx

      Filesize

      19KB

      MD5

      bf8f8463c1494475249b24e214ab1f19

      SHA1

      e95798dbd5f44fc4fe340c648194c8dce73d2eee

      SHA256

      ec0704ce0686e0e4a67fe281b59ca9efeb7bb6a20912f7e0827f4e2ae6b80a8a

      SHA512

      11ed94f38246e1086ad6338b0e1baa9d5609263efb111ffe7373525050778aae5ddedd476badb532d37b921853dfdf6b02b97c54baedf7530fbc2851ada30f4d

    • C:\Users\Admin\Desktop\UndoInstall.mid

      Filesize

      320KB

      MD5

      9196f386454db951bdff912324186f4e

      SHA1

      3206b876d66add25801382a2226555ab4511e8b3

      SHA256

      1fd7779f54378505c028cf6bc92acd6e9b2069875d354a8446a24e25a3573cc1

      SHA512

      3137b0fa4fe5a9505799eb4e38bbd726838e7ab65138c3da91d1f3d421ce0e7ceff8d830043b6ea0935e8d221ef4ee12b8d7e105e56edee75d374522e230bb1a

    • C:\Users\Admin\Desktop\UnlockMount.aiff

      Filesize

      714KB

      MD5

      30d74bf9de58eef43e46a61562909a57

      SHA1

      c14c3c86a07cf5cbd409127a66f01fe3fdc4316d

      SHA256

      27df6c85313a67b51db1944e397357b8d5229afe5e1a29e62a50b2b4f9f250a4

      SHA512

      8eff58e838f60c347c8bee43d9bf9711e745a8b93fa393fac496322642ba0037882ecc5946a9d6c9c895b1a8bfdba682288eb66661f437527d592a7c02531b10

    • C:\Users\Admin\Desktop\WatchMerge.mp3

      Filesize

      527KB

      MD5

      00103ce5743ac75e38f8317f3f762a30

      SHA1

      03757eda0b5139bae7c5ce6c4706be6169d01231

      SHA256

      7f9642751296f992a6cd597e224d79e9aba2ef0c11c66dc45883ef7cae5626b7

      SHA512

      55f5e72e2b65c88209f66e38208e304156e796cf5a1e5743c484ab411a0db2aba8b7ade4c6eec6d2d017a48a702996bac3a68b8223f0b1277e94ab57120c6d18

    • C:\Users\Admin\Desktop\WatchProtect.mp2

      Filesize

      817KB

      MD5

      e9a9e3940ec1bbf324f91486a7b0f85c

      SHA1

      b5136a175ea1c44f7f6f8ed37f9de9e6bf4ebe55

      SHA256

      658b643dc0bbb6829b406dd5a68f9ba1625360541b51a0ece9f084ea844f6f19

      SHA512

      189284b10f5af6cb5337ff649c8fa7cdd3e1cd4eb1bc38333228194d731408cabcb20f9b41e16722491f263f13e916c019a75dd8ba21748e2886010b5f227176

    • C:\Users\Admin\Desktop\WatchStop.vst

      Filesize

      507KB

      MD5

      7a354cb91b52fbd871ee4db0b0e5de2f

      SHA1

      1ec2e77f999b2d28adf75aa66d5c9cd231fb1093

      SHA256

      43502b73b5df3fbd7105e51608293231da31f0f39a8195373b039521ccffaf6f

      SHA512

      576debc923c4eb42b17e7a02e03890d4922269955fd42486077e5e17dc901608f4e024889c4f66f0c9e52a3117ec4290b18ee2d7154b9ed283f99a75de36656d

    • memory/2300-47-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/2300-46-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/2300-45-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/2464-44-0x000007FEFB4A0000-0x000007FEFB4DA000-memory.dmp

      Filesize

      232KB

    • memory/2872-43-0x000007FEF6320000-0x000007FEF69E5000-memory.dmp

      Filesize

      6.8MB