Analysis

  • max time kernel
    147s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/04/2025, 18:55

General

  • Target

    JaffaCakes118_a6568c74c15d79c4312ca47f9e1e3b42.exe

  • Size

    59KB

  • MD5

    a6568c74c15d79c4312ca47f9e1e3b42

  • SHA1

    63e3b8cff69eb3561dddf28b042671cb0c8d2ef4

  • SHA256

    8ccb78e4c7e15c353c3310896dcee5ab60b651743d779cb7384a66654e8a9454

  • SHA512

    e39057c7cdab408cec9e8adc73975c03f0551137adbf9b9849a79719c0cb470e07f265ed6c5f059bfa752d12591fc89c0c0e348e6fd57c066d85c15b42a1cc36

  • SSDEEP

    768:FghGEX/ija+1IJmhh9F3oPg+8ZhjPyf+dmb84ioypo/VYCfsM18wDOoHHPRiv9KU:mGEmhhMY+3fewoo2uYCqWVPAv9/3qQ9v

Malware Config

Signatures

  • Brute Ratel C4

    A customized command and control framework for red teaming and adversary simulation.

  • Bruteratel family
  • Detect BruteRatel badger 1 IoCs
  • Executes dropped EXE 39 IoCs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3520
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6568c74c15d79c4312ca47f9e1e3b42.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6568c74c15d79c4312ca47f9e1e3b42.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5608
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6568c74c15d79c4312ca47f9e1e3b42.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6568c74c15d79c4312ca47f9e1e3b42.exe"
          3⤵
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1492
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4008
          • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3976
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2580
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4664
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:368
          • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            PID:1700
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
        2⤵
          PID:3564
          • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:6116
            • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
              C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              PID:4800
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
          2⤵
            PID:2236
            • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
              C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4196
              • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                PID:4612
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
            2⤵
              PID:4720
              • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:4028
                • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                  C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6004
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
              2⤵
                PID:4468
                • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                  C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:3884
                  • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                    C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                    4⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1548
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                2⤵
                  PID:924
                  • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                    C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:2684
                    • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                      C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                      4⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3780
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                  2⤵
                    PID:1640
                    • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                      C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:1300
                      • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                        C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                        4⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5364
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                    2⤵
                      PID:4420
                      • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                        C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:540
                        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                          4⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5984
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                      2⤵
                        PID:816
                        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:1244
                          • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                            C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                            4⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3260
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                        2⤵
                          PID:1832
                          • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                            C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            PID:3448
                            • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                              C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                              4⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1184
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                          2⤵
                            PID:5124
                            • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                              C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              PID:1144
                              • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                4⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3476
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                            2⤵
                              PID:1012
                              • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                PID:3896
                                • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                  C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                  4⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5248
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                              2⤵
                                PID:5584
                                • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                  C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  PID:2364
                                  • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                    C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                    4⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3568
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                2⤵
                                  PID:4536
                                  • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                    C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:5020
                                    • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                      C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                      4⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3720
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                  2⤵
                                    PID:4304
                                    • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                      C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • System Location Discovery: System Language Discovery
                                      PID:2084
                                      • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                        C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                        4⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5408
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                    2⤵
                                      PID:5824
                                      • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                        C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:4196
                                        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5840
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                      2⤵
                                        PID:5168
                                        • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                          C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4544

                                    Network

                                    MITRE ATT&CK Enterprise v16

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe

                                      Filesize

                                      59KB

                                      MD5

                                      a6568c74c15d79c4312ca47f9e1e3b42

                                      SHA1

                                      63e3b8cff69eb3561dddf28b042671cb0c8d2ef4

                                      SHA256

                                      8ccb78e4c7e15c353c3310896dcee5ab60b651743d779cb7384a66654e8a9454

                                      SHA512

                                      e39057c7cdab408cec9e8adc73975c03f0551137adbf9b9849a79719c0cb470e07f265ed6c5f059bfa752d12591fc89c0c0e348e6fd57c066d85c15b42a1cc36

                                    • memory/368-56-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/540-135-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/548-33-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/1144-169-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/1244-146-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/1300-123-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/1492-2-0x0000000000400000-0x0000000000405000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/1492-6-0x0000000000400000-0x0000000000405000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/1492-3-0x0000000000400000-0x0000000000405000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/1492-1-0x0000000000400000-0x0000000000405000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/1816-45-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/2084-215-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/2364-191-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/2684-112-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/3448-158-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/3884-101-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/3896-179-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/4008-22-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/4028-92-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/4196-80-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/4196-227-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/5020-202-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/5608-0-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/5608-7-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/6116-69-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/6116-58-0x0000000000400000-0x0000000000477000-memory.dmp

                                      Filesize

                                      476KB