Analysis

  • max time kernel
    152s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 23:51

General

  • Target

    01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded.exe

  • Size

    181KB

  • MD5

    388c279f454dc300cd9c809c6a933f86

  • SHA1

    a14c3dd8068a893da6e4d66f7d2f02528685da77

  • SHA256

    01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

  • SHA512

    8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

  • SSDEEP

    3072:sfKigMo5+zbn0vSXWS1qh2BNqF728MDEbpmPu4:zv5+f0amkBa72ND04

Score
10/10

Malware Config

Extracted

Path

C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-pipalmn.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://pf5dahldauhrjxfd.onion.cab or http://pf5dahldauhrjxfd.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://pf5dahldauhrjxfd.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. GNHKVPO-Q6S44IW-WH5K62A-P7V5SGC-44FMQOP-GKVK4BD-VUV6OGD-M7KQQX2 JQZI5P5-6L3K3DQ-5BP2Q2Q-DFKP7ZX-4SU5FIH-PGSCDKL-SRBJBDA-TTDR3L6 ZCHRK3S-55RPLNF-3DLPUJI-UFFEC3P-QYZMOZJ-CC73AFW-NHC5KVP-WJXHXTN Follow the instructions on the server.
URLs

http://pf5dahldauhrjxfd.onion.cab

http://pf5dahldauhrjxfd.tor2web.org

http://pf5dahldauhrjxfd.onion/

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-pipalmn.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://pf5dahldauhrjxfd.onion.cab or http://pf5dahldauhrjxfd.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://pf5dahldauhrjxfd.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. GNHKVPO-Q6S44IW-WH5K62A-P7V5SGC-44FMQOP-GKVK4BD-VUV6OGD-M7KQQX2 JQZI5P5-6L3K3DQ-5BP2Q2Q-DFKP7ZX-4SU5FIH-PGSCDKL-SRBJBDA-TTDR3L6 ZCHRK3S-55RPLNF-3DLPUJI-UFFEC3P-QYZM7LJ-KV73AFW-NHC5KVP-WJXX5YJ Follow the instructions on the server.
URLs

http://pf5dahldauhrjxfd.onion.cab

http://pf5dahldauhrjxfd.tor2web.org

http://pf5dahldauhrjxfd.onion/

Extracted

Path

C:\ProgramData\nydzthc.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://pf5dahldauhrjxfd.onion.cab or http://pf5dahldauhrjxfd.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://pf5dahldauhrjxfd.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://pf5dahldauhrjxfd.onion.cab

http://pf5dahldauhrjxfd.tor2web.org

http://pf5dahldauhrjxfd.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 4 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded.exe
      "C:\Users\Admin\AppData\Local\Temp\01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Local\Temp\01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded.EXE
        "C:\Users\Admin\AppData\Local\Temp\01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded.EXE"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2024
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 228
        3⤵
        • Program crash
        PID:1756
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:1764
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        2⤵
          PID:1048
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {1B50EDA9-BC0B-4BD1-9BD4-BAC5EA014372} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe
          C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Users\Admin\AppData\Local\Temp\pcrcyge.EXE
            "C:\Users\Admin\AppData\Local\Temp\pcrcyge.EXE"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:700
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows all
              4⤵
              • Interacts with shadow copies
              PID:1704
            • C:\Users\Admin\AppData\Local\Temp\pcrcyge.EXE
              "C:\Users\Admin\AppData\Local\Temp\pcrcyge.EXE" -u
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1280
              • C:\Users\Admin\AppData\Local\Temp\pcrcyge.EXE
                "C:\Users\Admin\AppData\Local\Temp\pcrcyge.EXE"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Drops file in System32 directory
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:1736
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 228
                5⤵
                • Loads dropped DLL
                • Program crash
                PID:268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 204
            3⤵
            • Loads dropped DLL
            • Program crash
            PID:1188

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Package Cache\aubdarb
        Filesize

        654B

        MD5

        4997072d79fbd79bbf908cfc01d4cd8b

        SHA1

        7482e5e53065c57b8e1629e986665af8e4ae6b0b

        SHA256

        20cf006506c21a0fbe063ff833c2a254f34c47c87c2b4ebe897e22bfe62dcddc

        SHA512

        85631b73be56ba048f0142aef4e4e567fbb12de0356f9b411dc9ba15f6facf0e14a07b65cacc6da05cfa20212586d609265eaa2e55e0ed4b5ba39ca413711095

      • C:\ProgramData\Package Cache\aubdarb
        Filesize

        654B

        MD5

        4997072d79fbd79bbf908cfc01d4cd8b

        SHA1

        7482e5e53065c57b8e1629e986665af8e4ae6b0b

        SHA256

        20cf006506c21a0fbe063ff833c2a254f34c47c87c2b4ebe897e22bfe62dcddc

        SHA512

        85631b73be56ba048f0142aef4e4e567fbb12de0356f9b411dc9ba15f6facf0e14a07b65cacc6da05cfa20212586d609265eaa2e55e0ed4b5ba39ca413711095

      • C:\ProgramData\Package Cache\aubdarb
        Filesize

        654B

        MD5

        5b1e938e957dd848d2c57b6bada1f9f2

        SHA1

        4d910a85a4a64ecc9d816e6e7d688ef772deaaff

        SHA256

        c155c7eee3b04188ad65b34da61a286af926c1538a40e5cc4da3aff2580ffe72

        SHA512

        f85e7f93e9554873e825baeaf006a5598806688b6d60b82ff507d523dc55a816dd1029ed3f8aff2151fb68b35abff3b526b4f85d895061ae35c284c54bd196c6

      • C:\ProgramData\Package Cache\aubdarb
        Filesize

        654B

        MD5

        5b1e938e957dd848d2c57b6bada1f9f2

        SHA1

        4d910a85a4a64ecc9d816e6e7d688ef772deaaff

        SHA256

        c155c7eee3b04188ad65b34da61a286af926c1538a40e5cc4da3aff2580ffe72

        SHA512

        f85e7f93e9554873e825baeaf006a5598806688b6d60b82ff507d523dc55a816dd1029ed3f8aff2151fb68b35abff3b526b4f85d895061ae35c284c54bd196c6

      • C:\ProgramData\nydzthc.html
        Filesize

        62KB

        MD5

        34026a3de3eb530b8f97fb49884effec

        SHA1

        d1fa8dcdd85939b00f2024ac406dd5554fb0b7af

        SHA256

        7493b68956b1539478b73521f45cf873bce47191ea37e2f5d3da9daef9bf6c37

        SHA512

        b1f04a3dce8d1ca15c3bcfd50ee80b7def27d61516eb5201670289e66a3ff044ae4357814519ff3d8493f82773812ea7786cfce2ea0d0d5df58d68aa03ec9f7a

      • C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • \Users\Admin\AppData\Local\Temp\pcrcyge.exe
        Filesize

        181KB

        MD5

        388c279f454dc300cd9c809c6a933f86

        SHA1

        a14c3dd8068a893da6e4d66f7d2f02528685da77

        SHA256

        01384b94c25808ed1f6b8d91b184e1adab539ebd8f2c63b2347992820bd42ded

        SHA512

        8d9e69e64ba9cebd413a6c4e7e3bc347054926f241623c4ce6609fac085062e794d2cf98545216c79ec24b672059042337e416baa8aef97594adbfa1abe5c511

      • memory/268-112-0x0000000000000000-mapping.dmp
      • memory/600-93-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
        Filesize

        8KB

      • memory/600-87-0x0000000000450000-0x00000000004C7000-memory.dmp
        Filesize

        476KB

      • memory/600-89-0x0000000000450000-0x00000000004C7000-memory.dmp
        Filesize

        476KB

      • memory/700-86-0x00000000005E0000-0x0000000000713000-memory.dmp
        Filesize

        1.2MB

      • memory/700-76-0x0000000000420A9C-mapping.dmp
      • memory/952-68-0x0000000000000000-mapping.dmp
      • memory/1048-121-0x0000000000000000-mapping.dmp
      • memory/1188-79-0x0000000000000000-mapping.dmp
      • memory/1280-100-0x0000000000000000-mapping.dmp
      • memory/1704-99-0x0000000000000000-mapping.dmp
      • memory/1736-108-0x0000000000420A9C-mapping.dmp
      • memory/1736-118-0x00000000005B0000-0x00000000006E3000-memory.dmp
        Filesize

        1.2MB

      • memory/1756-65-0x0000000000000000-mapping.dmp
      • memory/1764-92-0x0000000000000000-mapping.dmp
      • memory/1996-54-0x0000000000401000-0x0000000000405000-memory.dmp
        Filesize

        16KB

      • memory/2024-66-0x0000000000400000-0x0000000000426E00-memory.dmp
        Filesize

        155KB

      • memory/2024-64-0x0000000000430000-0x0000000000563000-memory.dmp
        Filesize

        1.2MB

      • memory/2024-63-0x0000000076031000-0x0000000076033000-memory.dmp
        Filesize

        8KB

      • memory/2024-62-0x0000000000220000-0x0000000000322000-memory.dmp
        Filesize

        1.0MB

      • memory/2024-59-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/2024-60-0x0000000000420A9C-mapping.dmp
      • memory/2024-57-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/2024-56-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB