Analysis

  • max time kernel
    146s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    24-07-2020 12:53

General

  • Target

    f4009abe9f41da41e48340c96e29d62c.exe

  • Size

    43KB

  • MD5

    f4009abe9f41da41e48340c96e29d62c

  • SHA1

    01636cd2ab7eada533ded51728acd8cd99020c57

  • SHA256

    6db3aae21a6d80857c85f58c4c8b2cf9c6b7f8b8a9ab1d5496d18eaf9bd0bd01

  • SHA512

    4bdd711818c29c01dd532c13c23155ee0450a7f1f3ad7d92c45952f59b8ee947ab5876688e8971dfd094f7f494003106e9ad9b470cf99bccbd53f545900c9a15

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 127 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious behavior: EnumeratesProcesses 376 IoCs
  • NTFS ADS 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 87 IoCs
  • Enumerates connected drives 3 TTPs
  • Exorcist

    Ransomware-as-a-service which avoids infecting machines in CIS nations. First seen in mid-2020.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 740 IoCs
  • Deletes itself 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4009abe9f41da41e48340c96e29d62c.exe
    "C:\Users\Admin\AppData\Local\Temp\f4009abe9f41da41e48340c96e29d62c.exe"
    1⤵
    • Modifies extensions of user files
    • Suspicious behavior: EnumeratesProcesses
    • NTFS ADS
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C wmic.exe SHADOWCOPY DELETE /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic.exe SHADOWCOPY DELETE /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
        PID:1244
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
        2⤵
          PID:1852
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C bcdedit.exe /set {default} recoveryenabled No
          2⤵
            PID:1876
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
            2⤵
              PID:1736
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C vssadmin.exe Delete Shadows /All /Quiet
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1808
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin.exe Delete Shadows /All /Quiet
                3⤵
                • Interacts with shadow copies
                PID:1804
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C C:\Windows\system32\vssvc.exe
              2⤵
                PID:580
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM wxServer*
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1368
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /IM wxServer*
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1376
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM wxServerView*
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1632
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /IM wxServerView*
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Kills process with taskkill
                  PID:1556
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM sqlmangr*
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1988
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /IM sqlmangr*
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Kills process with taskkill
                  PID:1940
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM RAgui*
                2⤵
                  PID:2028
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /T /IM RAgui*
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2012
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /C taskkill /F /T /IM supervise*
                  2⤵
                    PID:1512
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /T /IM supervise*
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1400
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C taskkill /F /T /IM Culture*
                    2⤵
                      PID:1500
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /T /IM Culture*
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        • Kills process with taskkill
                        PID:788
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /C taskkill /F /T /IM Defwatch*
                      2⤵
                        PID:1424
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /T /IM Defwatch*
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:836
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /C taskkill /F /T /IM winword*
                        2⤵
                          PID:1112
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /T /IM winword*
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            • Kills process with taskkill
                            PID:1852
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /C taskkill /F /T /IM QBW32*
                          2⤵
                            PID:1908
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /T /IM QBW32*
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              • Kills process with taskkill
                              PID:1912
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /C taskkill /F /T /IM QBDBMgr*
                            2⤵
                              PID:468
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /T /IM QBDBMgr*
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                • Kills process with taskkill
                                PID:1808
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /C taskkill /F /T /IM qbupdate*
                              2⤵
                                PID:1360
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /T /IM qbupdate*
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Kills process with taskkill
                                  PID:772
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /C taskkill /F /T /IM axlbridge*
                                2⤵
                                  PID:1644
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /T /IM axlbridge*
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1952
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /C taskkill /F /T /IM httpd*
                                  2⤵
                                    PID:1980
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /T /IM httpd*
                                      3⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2000
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /C taskkill /F /T /IM fdlauncher*
                                    2⤵
                                      PID:2016
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /T /IM fdlauncher*
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1272
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C taskkill /F /T /IM MsDtSrvr*
                                      2⤵
                                        PID:1460
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /T /IM MsDtSrvr*
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Kills process with taskkill
                                          PID:1000
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C taskkill /F /T /IM java*
                                        2⤵
                                          PID:1560
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /T /IM java*
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Kills process with taskkill
                                            PID:800
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /C taskkill /F /T /IM 360se*
                                          2⤵
                                            PID:1052
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /T /IM 360se*
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1108
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /C taskkill /F /T /IM 360doctor*
                                            2⤵
                                              PID:1044
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /T /IM 360doctor*
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1888
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /C taskkill /F /T /IM wdswfsafe*
                                              2⤵
                                                PID:1868
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /F /T /IM wdswfsafe*
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:760
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C taskkill /F /T /IM fdhost*
                                                2⤵
                                                  PID:1908
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /T /IM fdhost*
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Kills process with taskkill
                                                    PID:564
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /C taskkill /F /T /IM GDscan*
                                                  2⤵
                                                    PID:1900
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /T /IM GDscan*
                                                      3⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Kills process with taskkill
                                                      PID:1368
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /C taskkill /F /T /IM ZhuDongFangYu*
                                                    2⤵
                                                      PID:1652
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /F /T /IM ZhuDongFangYu*
                                                        3⤵
                                                        • Kills process with taskkill
                                                        PID:1616
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /C taskkill /F /T /IM QBDBMgrN*
                                                      2⤵
                                                        PID:1984
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /F /T /IM QBDBMgrN*
                                                          3⤵
                                                            PID:1988
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /C taskkill /F /T /IM mysqld*
                                                          2⤵
                                                            PID:1980
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /F /T /IM mysqld*
                                                              3⤵
                                                              • Kills process with taskkill
                                                              PID:2032
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /C taskkill /F /T /IM AutodeskDesktopApp*
                                                            2⤵
                                                              PID:676
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /F /T /IM AutodeskDesktopApp*
                                                                3⤵
                                                                  PID:1512
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /C taskkill /F /T /IM acwebbrowser*
                                                                2⤵
                                                                  PID:1476
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F /T /IM acwebbrowser*
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    PID:1496
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /C taskkill /F /T /IM Creative Cloud*
                                                                  2⤵
                                                                    PID:1540
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /F /T /IM Creative Cloud*
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:744
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /C taskkill /F /T /IM Adobe Desktop Service*
                                                                    2⤵
                                                                      PID:1108
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /F /T /IM Adobe Desktop Service*
                                                                        3⤵
                                                                          PID:1876
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /C taskkill /F /T /IM CoreSync*
                                                                        2⤵
                                                                          PID:1848
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /F /T /IM CoreSync*
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            PID:1044
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /C taskkill /F /T /IM Adobe CEF Helper*
                                                                          2⤵
                                                                            PID:1828
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /T /IM Adobe CEF Helper*
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              PID:1904
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /C taskkill /F /T /IM node*
                                                                            2⤵
                                                                              PID:1372
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /F /T /IM node*
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:1808
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /C taskkill /F /T /IM AdobeIPCBroker*
                                                                              2⤵
                                                                                PID:1356
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /T /IM AdobeIPCBroker*
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:772
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /C taskkill /F /T /IM sync-taskbar*
                                                                                2⤵
                                                                                  PID:1576
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /F /T /IM sync-taskbar*
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:1952
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /C taskkill /F /T /IM sync-worker*
                                                                                  2⤵
                                                                                    PID:1964
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /F /T /IM sync-worker*
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:2000
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /C taskkill /F /T /IM InputPersonalization*
                                                                                    2⤵
                                                                                      PID:2036
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /F /T /IM InputPersonalization*
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2040
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /C taskkill /F /T /IM AdobeCollabSync*
                                                                                      2⤵
                                                                                        PID:1516
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /F /T /IM AdobeCollabSync*
                                                                                          3⤵
                                                                                            PID:1000
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /C taskkill /F /T /IM BrCtrlCntr*
                                                                                          2⤵
                                                                                            PID:784
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /T /IM BrCtrlCntr*
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1060
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /C taskkill /F /T /IM BrCcUxSys*
                                                                                            2⤵
                                                                                              PID:1424
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /F /T /IM BrCcUxSys*
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:1232
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /C taskkill /F /T /IM SimplyConnectionManager*
                                                                                              2⤵
                                                                                                PID:1876
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /T /IM SimplyConnectionManager*
                                                                                                  3⤵
                                                                                                    PID:1888
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /C taskkill /F /T /IM Simply.SystemTrayIcon*
                                                                                                  2⤵
                                                                                                    PID:1044
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /T /IM Simply.SystemTrayIcon*
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:760
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /C taskkill /F /T /IM fbguard*
                                                                                                    2⤵
                                                                                                      PID:660
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /T /IM fbguard*
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:1364
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /C taskkill /F /T /IM fbserver*
                                                                                                      2⤵
                                                                                                        PID:1372
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /F /T /IM fbserver*
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:876
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /C taskkill /F /T /IM ONENOTEM*
                                                                                                        2⤵
                                                                                                          PID:1360
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /F /T /IM ONENOTEM*
                                                                                                            3⤵
                                                                                                              PID:1632
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /C taskkill /F /T /IM wrapper*
                                                                                                            2⤵
                                                                                                              PID:1576
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /T /IM wrapper*
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:2020
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /C taskkill /F /T /IM DefWatch*
                                                                                                              2⤵
                                                                                                                PID:1964
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /F /T /IM DefWatch*
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:1980
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /C taskkill /F /T /IM ccEvtMgr*
                                                                                                                2⤵
                                                                                                                  PID:832
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /F /T /IM ccEvtMgr*
                                                                                                                    3⤵
                                                                                                                      PID:1568
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /C taskkill /F /T /IM ccSetMgr*
                                                                                                                    2⤵
                                                                                                                      PID:1460
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /F /T /IM ccSetMgr*
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:1500
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /C taskkill /F /T /IM SavRoam*
                                                                                                                      2⤵
                                                                                                                        PID:784
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /T /IM SavRoam*
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:1892
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /C taskkill /F /T /IM Sqlservr*
                                                                                                                        2⤵
                                                                                                                          PID:1424
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /F /T /IM Sqlservr*
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:1872
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /C taskkill /F /T /IM sqlagent*
                                                                                                                          2⤵
                                                                                                                            PID:1876
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /T /IM sqlagent*
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:1824
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /C taskkill /F /T /IM sqladhlp*
                                                                                                                            2⤵
                                                                                                                              PID:1856
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /F /T /IM sqladhlp*
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:580
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /C taskkill /F /T /IM Culserver*
                                                                                                                              2⤵
                                                                                                                                PID:660
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /T /IM Culserver*
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:340
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /C taskkill /F /T /IM RTVscan*
                                                                                                                                2⤵
                                                                                                                                  PID:1368
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /F /T /IM RTVscan*
                                                                                                                                    3⤵
                                                                                                                                      PID:1580
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /C taskkill /F /T /IM sqlbrowser*
                                                                                                                                    2⤵
                                                                                                                                      PID:1360
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /F /T /IM sqlbrowser*
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:1956
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /C taskkill /F /T /IM SQLADHLP*
                                                                                                                                      2⤵
                                                                                                                                        PID:1988
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /T /IM SQLADHLP*
                                                                                                                                          3⤵
                                                                                                                                            PID:2024
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /C taskkill /F /T /IM QBIDPService*
                                                                                                                                          2⤵
                                                                                                                                            PID:1964
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /F /T /IM QBIDPService*
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:1432
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /C taskkill /F /T /IM Intuit.QuickBooks.FCS*
                                                                                                                                            2⤵
                                                                                                                                              PID:1512
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /F /T /IM Intuit.QuickBooks.FCS*
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:788
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /C taskkill /F /T /IM QBCFMonitorService*
                                                                                                                                              2⤵
                                                                                                                                                PID:1460
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /T /IM QBCFMonitorService*
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:1052
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /C taskkill /F /T /IM sqlwriter*
                                                                                                                                                2⤵
                                                                                                                                                  PID:1540
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /F /T /IM sqlwriter*
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:1832
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /C taskkill /F /T /IM msmdsrv*
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1424
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /F /T /IM msmdsrv*
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1868
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /C taskkill /F /T /IM tomcat6*
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1820
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /F /T /IM tomcat6*
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1352
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /C taskkill /F /T /IM zhudongfangyu*
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1908
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /F /T /IM zhudongfangyu*
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:1524
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /C taskkill /F /T /IM vmware-usbarbitator64*
                                                                                                                                                          2⤵
                                                                                                                                                            PID:660
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F /T /IM vmware-usbarbitator64*
                                                                                                                                                              3⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:1552
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /C taskkill /F /T /IM vmware-converter*
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1368
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /F /T /IM vmware-converter*
                                                                                                                                                                3⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:1984
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd /C taskkill /F /T /IM dbsrv12*
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1960
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /F /T /IM dbsrv12*
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:2016
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /C taskkill /F /T /IM dbeng8*
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1988
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /F /T /IM dbeng8*
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:1344
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1964
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1560
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd /C taskkill /F /T /IM MSSQL$VEEAMSQL2012*
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1476
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /F /T /IM MSSQL$VEEAMSQL2012*
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1056
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /C taskkill /F /T /IM SQLAgent$VEEAMSQL2012*
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:624
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /F /T /IM SQLAgent$VEEAMSQL2012*
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:572
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd /C taskkill /F /T /IM SQLBrowser*
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1540
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill /F /T /IM SQLBrowser*
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:1904
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /C taskkill /F /T /IM SQLWriter*
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1816
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /F /T /IM SQLWriter*
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:520
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd /C taskkill /F /T /IM FishbowlMySQL*
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1808
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /F /T /IM FishbowlMySQL*
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:772
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:568
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1652
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd /C taskkill /F /T /IM MySQL57*
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1952
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill /F /T /IM MySQL57*
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:1944
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd /C taskkill /F /T /IM MSSQL$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2000
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /T /IM MSSQL$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:2012
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /C taskkill /F /T /IM MSSQLServerADHelper100*
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1960
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill /F /T /IM MSSQLServerADHelper100*
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:1492
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /C taskkill /F /T /IM SQLAgent$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1988
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /F /T /IM SQLAgent$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:1604
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd /C taskkill /F /T /IM msftesql-Exchange*
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1964
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /F /T /IM msftesql-Exchange*
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:744
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##SSEE*
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1628
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  taskkill /F /T /IM MSSQL$MICROSOFT##SSEE*
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:1036
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd /C taskkill /F /T /IM MSSQL$SBSMONITORING*
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:624
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /F /T /IM MSSQL$SBSMONITORING*
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1852
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd /C taskkill /F /T /IM MSSQL$SHAREPOINT*
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1880
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /F /T /IM MSSQL$SHAREPOINT*
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:1820
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd /C taskkill /F /T /IM MSSQLFDLauncher$SBSMONITORING*
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1816
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill /F /T /IM MSSQLFDLauncher$SBSMONITORING*
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:876
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd /C taskkill /F /T /IM MSSQLFDLauncher$SHAREPOINT*
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:620
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /F /T /IM MSSQLFDLauncher$SHAREPOINT*
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:660
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd /C taskkill /F /T /IM SQLAgent$SBSMONITORING*
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1632
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /F /T /IM SQLAgent$SBSMONITORING*
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:1940
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd /C taskkill /F /T /IM SQLAgent$SHAREPOINT*
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1168
                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                taskkill /F /T /IM SQLAgent$SHAREPOINT*
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:1320
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C taskkill /F /T /IM QBFCService*
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2000
                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  taskkill /F /T /IM QBFCService*
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                  PID:1400
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                cmd /C taskkill /F /T /IM QBVSS*
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1480
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    taskkill /F /T /IM QBVSS*
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:1060
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C timeout /T 15 /NOBREAK && del "C:\Users\Admin\AppData\Local\Temp\f4009abe9f41da41e48340c96e29d62c.exe" /F
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Deletes itself
                                                                                                                                                                                                                  PID:1388
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                    timeout /T 15 /NOBREAK
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:1432
                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                • Modifies service
                                                                                                                                                                                                                PID:1772

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1031

                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1112

                                                                                                                                                                                                              File Deletion

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1107

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1120

                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1082

                                                                                                                                                                                                              Impact

                                                                                                                                                                                                              Defacement

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1491

                                                                                                                                                                                                              Inhibit System Recovery

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1490

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • memory/340-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/468-27-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/520-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/564-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/568-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/572-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/580-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/580-8-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/620-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/624-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/624-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/660-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/660-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/660-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/660-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/676-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/744-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/744-0-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/744-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/760-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/760-46-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/772-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/772-30-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/772-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/784-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/784-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/788-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/788-20-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/800-40-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/832-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/836-22-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/876-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/876-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1000-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1000-38-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1036-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1044-43-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1044-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1044-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1052-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1052-41-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1056-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1060-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1060-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1108-42-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1108-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1112-23-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1168-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1232-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1244-2-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1272-36-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1320-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1344-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1352-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1356-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1360-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1360-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1360-29-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1364-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1368-9-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1368-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1368-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1368-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1372-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1372-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1376-10-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1388-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1400-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1400-18-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1424-21-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1424-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1424-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1424-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1432-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1432-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1460-37-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1460-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1460-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1476-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1476-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1480-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1492-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1496-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1500-19-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1500-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1512-17-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1512-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1512-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1516-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1524-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1540-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1540-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1540-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1552-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1556-12-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1560-39-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1560-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1568-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1576-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1576-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1580-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1604-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1616-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1628-1-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1628-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1632-11-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1632-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1632-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1644-31-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1652-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1652-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1736-5-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1804-7-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1808-28-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1808-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1808-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1808-6-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1816-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1816-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1820-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1820-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1824-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1828-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1832-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1848-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1852-24-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1852-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1852-3-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1856-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1868-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1868-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1872-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1876-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1876-4-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1876-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1876-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1880-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1888-44-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1888-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1892-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1900-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1904-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1904-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1908-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1908-25-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1908-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1912-26-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1940-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1940-14-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1944-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1952-32-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1952-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1952-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1956-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1960-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1960-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1964-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1964-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1964-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1964-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1964-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1980-33-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1980-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1980-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1984-53-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1984-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1988-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1988-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1988-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1988-13-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1988-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2000-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2000-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2000-34-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2000-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2012-16-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2012-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2016-35-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2016-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2020-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2024-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2028-15-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2032-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2036-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2040-78-0x0000000000000000-mapping.dmp