Resubmissions

16-09-2022 06:07

220916-gvaj4saeen 10

16-09-2022 06:06

220916-gtp86segh5 1

16-09-2022 05:24

220916-f36rvaaeal 10

15-09-2022 08:38

220915-kj2e8scdh7 10

Analysis

  • max time kernel
    49s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2022 06:07

General

  • Target

    https://www.dropbox.com/s/v74d5j0q01fe6uk/File.zip?dl=0

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Downloads MZ/PE file
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c start microsoft-edge:https://www.dropbox.com/s/v74d5j0q01fe6uk/File.zip?dl=0
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://www.dropbox.com/s/v74d5j0q01fe6uk/File.zip?dl=0
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffca7646f8,0x7fffca764708,0x7fffca764718
        3⤵
          PID:1400
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
          3⤵
            PID:508
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3972
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3076 /prefetch:8
            3⤵
              PID:1496
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:1
              3⤵
                PID:4756
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:1
                3⤵
                  PID:4156
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5092 /prefetch:8
                  3⤵
                    PID:1160
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                    3⤵
                      PID:2616
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                      3⤵
                        PID:1720
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6120 /prefetch:8
                        3⤵
                          PID:3204
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6232 /prefetch:8
                          3⤵
                            PID:2744
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                            3⤵
                            • Drops file in Program Files directory
                            PID:1160
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff74dca5460,0x7ff74dca5470,0x7ff74dca5480
                              4⤵
                                PID:3508
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6232 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3364
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                              3⤵
                                PID:5228
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5600 /prefetch:8
                                3⤵
                                  PID:5324
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                                  3⤵
                                    PID:5340
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6680 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5456
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:1
                                    3⤵
                                      PID:5568
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17813294472555746166,7856791318361529141,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                                      3⤵
                                        PID:5584
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1176
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:5684
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_File.zip\Install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_File.zip\Install.exe"
                                        1⤵
                                        • Drops file in System32 directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5856
                                        • C:\Users\Admin\Pictures\Minor Policy\OEm6ZuNCOpX0nXSJCAIAbgOT.exe
                                          "C:\Users\Admin\Pictures\Minor Policy\OEm6ZuNCOpX0nXSJCAIAbgOT.exe"
                                          2⤵
                                            PID:5496
                                          • C:\Users\Admin\Pictures\Minor Policy\3juG9QgLKXBW8EEKTA1FEtGA.exe
                                            "C:\Users\Admin\Pictures\Minor Policy\3juG9QgLKXBW8EEKTA1FEtGA.exe"
                                            2⤵
                                              PID:5336
                                            • C:\Users\Admin\Pictures\Minor Policy\LPyhnpXeFGhwtcOuDtjBzcIL.exe
                                              "C:\Users\Admin\Pictures\Minor Policy\LPyhnpXeFGhwtcOuDtjBzcIL.exe"
                                              2⤵
                                                PID:2392
                                              • C:\Users\Admin\Pictures\Minor Policy\ihZabcVUtgPuEP2NefZkUgCE.exe
                                                "C:\Users\Admin\Pictures\Minor Policy\ihZabcVUtgPuEP2NefZkUgCE.exe"
                                                2⤵
                                                  PID:5392
                                                • C:\Users\Admin\Pictures\Minor Policy\kzD_Hu_s9cna9UMuV13PD96B.exe
                                                  "C:\Users\Admin\Pictures\Minor Policy\kzD_Hu_s9cna9UMuV13PD96B.exe"
                                                  2⤵
                                                    PID:5348
                                                  • C:\Users\Admin\Pictures\Minor Policy\eXONzbhHkMyOAgyh9_wrqiaH.exe
                                                    "C:\Users\Admin\Pictures\Minor Policy\eXONzbhHkMyOAgyh9_wrqiaH.exe"
                                                    2⤵
                                                      PID:1492
                                                    • C:\Users\Admin\Pictures\Minor Policy\zxkaVQoI7wfNKNhy2nOznOCB.exe
                                                      "C:\Users\Admin\Pictures\Minor Policy\zxkaVQoI7wfNKNhy2nOznOCB.exe"
                                                      2⤵
                                                        PID:3712
                                                      • C:\Users\Admin\Pictures\Minor Policy\ohy2RXPHB3aW2Iy8vjzZxkZC.exe
                                                        "C:\Users\Admin\Pictures\Minor Policy\ohy2RXPHB3aW2Iy8vjzZxkZC.exe"
                                                        2⤵
                                                          PID:3696
                                                        • C:\Users\Admin\Pictures\Minor Policy\CfciHqX1bx1iUzB2FWVczU8_.exe
                                                          "C:\Users\Admin\Pictures\Minor Policy\CfciHqX1bx1iUzB2FWVczU8_.exe"
                                                          2⤵
                                                            PID:3704
                                                          • C:\Users\Admin\Pictures\Minor Policy\ovWrUKm4cneyZexPzkCdZp2n.exe
                                                            "C:\Users\Admin\Pictures\Minor Policy\ovWrUKm4cneyZexPzkCdZp2n.exe"
                                                            2⤵
                                                              PID:4568
                                                            • C:\Users\Admin\Pictures\Minor Policy\8qqVNnXzWDYGoUOrm5KVN8jy.exe
                                                              "C:\Users\Admin\Pictures\Minor Policy\8qqVNnXzWDYGoUOrm5KVN8jy.exe"
                                                              2⤵
                                                                PID:5224
                                                              • C:\Users\Admin\Pictures\Minor Policy\g6O6zuxFRP5nwtBVZ72VIt9G.exe
                                                                "C:\Users\Admin\Pictures\Minor Policy\g6O6zuxFRP5nwtBVZ72VIt9G.exe"
                                                                2⤵
                                                                  PID:800
                                                                • C:\Users\Admin\Pictures\Minor Policy\S5igZuNDJnuoGjTW8c6pejzz.exe
                                                                  "C:\Users\Admin\Pictures\Minor Policy\S5igZuNDJnuoGjTW8c6pejzz.exe"
                                                                  2⤵
                                                                    PID:5220
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                  1⤵
                                                                    PID:5964
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                    1⤵
                                                                      PID:5956

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    1
                                                                    T1112

                                                                    Discovery

                                                                    System Information Discovery

                                                                    2
                                                                    T1082

                                                                    Query Registry

                                                                    1
                                                                    T1012

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\Pictures\Minor Policy\ohy2RXPHB3aW2Iy8vjzZxkZC.exe
                                                                      Filesize

                                                                      3.8MB

                                                                      MD5

                                                                      cd6124575280dd513412db5bd233d32a

                                                                      SHA1

                                                                      a99cd43c0cf24a8379f74d32ca81067d502b0914

                                                                      SHA256

                                                                      dfafcfd68e719844dd2b7626752cbf7c818e9de768fee5e5888d94e242baeabf

                                                                      SHA512

                                                                      e5a1f17913ceecc6a58f6b41b606718594bcaff033e717102f1698992dffb988b82daa2e70b8a1ac335d11b7fcdd85d163f7180a8f614b38b8741a936ee46717

                                                                    • C:\Users\Admin\Pictures\Minor Policy\ohy2RXPHB3aW2Iy8vjzZxkZC.exe
                                                                      Filesize

                                                                      3.8MB

                                                                      MD5

                                                                      cd6124575280dd513412db5bd233d32a

                                                                      SHA1

                                                                      a99cd43c0cf24a8379f74d32ca81067d502b0914

                                                                      SHA256

                                                                      dfafcfd68e719844dd2b7626752cbf7c818e9de768fee5e5888d94e242baeabf

                                                                      SHA512

                                                                      e5a1f17913ceecc6a58f6b41b606718594bcaff033e717102f1698992dffb988b82daa2e70b8a1ac335d11b7fcdd85d163f7180a8f614b38b8741a936ee46717

                                                                    • \??\pipe\LOCAL\crashpad_852_HJVJYKRCORHRLJAX
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • memory/508-135-0x0000000000000000-mapping.dmp
                                                                    • memory/852-132-0x0000000000000000-mapping.dmp
                                                                    • memory/1160-145-0x0000000000000000-mapping.dmp
                                                                    • memory/1160-152-0x0000000000000000-mapping.dmp
                                                                    • memory/1400-133-0x0000000000000000-mapping.dmp
                                                                    • memory/1492-176-0x0000000000000000-mapping.dmp
                                                                    • memory/1496-139-0x0000000000000000-mapping.dmp
                                                                    • memory/1720-149-0x0000000000000000-mapping.dmp
                                                                    • memory/2392-177-0x0000000000000000-mapping.dmp
                                                                    • memory/2616-147-0x0000000000000000-mapping.dmp
                                                                    • memory/3204-151-0x0000000000000000-mapping.dmp
                                                                    • memory/3364-154-0x0000000000000000-mapping.dmp
                                                                    • memory/3508-153-0x0000000000000000-mapping.dmp
                                                                    • memory/3696-170-0x0000000000000000-mapping.dmp
                                                                    • memory/3704-174-0x0000000000000000-mapping.dmp
                                                                    • memory/3712-175-0x0000000000000000-mapping.dmp
                                                                    • memory/3972-136-0x0000000000000000-mapping.dmp
                                                                    • memory/4156-143-0x0000000000000000-mapping.dmp
                                                                    • memory/4756-141-0x0000000000000000-mapping.dmp
                                                                    • memory/5228-156-0x0000000000000000-mapping.dmp
                                                                    • memory/5324-158-0x0000000000000000-mapping.dmp
                                                                    • memory/5336-172-0x0000000000000000-mapping.dmp
                                                                    • memory/5340-160-0x0000000000000000-mapping.dmp
                                                                    • memory/5348-171-0x0000000000000000-mapping.dmp
                                                                    • memory/5392-178-0x0000000000000000-mapping.dmp
                                                                    • memory/5456-161-0x0000000000000000-mapping.dmp
                                                                    • memory/5496-173-0x0000000000000000-mapping.dmp
                                                                    • memory/5568-163-0x0000000000000000-mapping.dmp
                                                                    • memory/5584-165-0x0000000000000000-mapping.dmp
                                                                    • memory/5856-169-0x0000000000EB0000-0x0000000001972000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/5856-166-0x0000000000EB0000-0x0000000001972000-memory.dmp
                                                                      Filesize

                                                                      10.8MB