Resubmissions

23-07-2020 14:59

200723-qeb9jz5z6e 10

23-07-2020 13:40

200723-1el7ztcngs 10

Analysis

  • max time kernel
    112s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    23-07-2020 13:40

General

  • Target

    build-x32.crypt.bin.exe

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs
  • Deletes itself 1 IoCs
  • Kills process with taskkill 91 IoCs
  • Suspicious behavior: EnumeratesProcesses 358 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • NTFS ADS 5 IoCs
  • Exorcist

    Ransomware-as-a-service which avoids infecting machines in CIS nations. First seen in mid-2020.

  • Delays execution with timeout.exe 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 772 IoCs
  • Suspicious use of AdjustPrivilegeToken 131 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\build-x32.crypt.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\build-x32.crypt.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C wmic.exe SHADOWCOPY DELETE /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic.exe SHADOWCOPY DELETE /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
        PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
        2⤵
          PID:1536
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C bcdedit.exe /set {default} recoveryenabled No
          2⤵
            PID:1720
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
            2⤵
              PID:1824
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C vssadmin.exe Delete Shadows /All /Quiet
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1808
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin.exe Delete Shadows /All /Quiet
                3⤵
                • Interacts with shadow copies
                PID:1816
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C C:\Windows\system32\vssvc.exe
              2⤵
                PID:1660
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM wxServer*
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1608
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /IM wxServer*
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1644
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM QBFCService*
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1868
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /IM QBFCService*
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1948
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM QBVSS*
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1972
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /IM QBVSS*
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1028
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C taskkill /F /T /IM sql*
                2⤵
                  PID:2020
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /T /IM sql*
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1500
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /C taskkill /F /T /IM msaccess*
                  2⤵
                    PID:1432
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /T /IM msaccess*
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1092
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C taskkill /F /T /IM mssql*
                    2⤵
                      PID:1436
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /T /IM mssql*
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1108
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /C taskkill /F /T /IM mysql*
                      2⤵
                        PID:1512
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /T /IM mysql*
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1720
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /C taskkill /F /T /IM wxServerView*
                        2⤵
                          PID:1792
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /T /IM wxServerView*
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1760
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /C taskkill /F /T /IM sqlmangr*
                          2⤵
                            PID:1600
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /T /IM sqlmangr*
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1664
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /C taskkill /F /T /IM RAgui*
                            2⤵
                              PID:1644
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /T /IM RAgui*
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1960
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /C taskkill /F /T /IM supervise*
                              2⤵
                                PID:1948
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /T /IM supervise*
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:284
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /C taskkill /F /T /IM Culture*
                                2⤵
                                  PID:1028
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /T /IM Culture*
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2008
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /C taskkill /F /T /IM Defwatch*
                                  2⤵
                                    PID:1500
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /T /IM Defwatch*
                                      3⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1580
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /C taskkill /F /T /IM winword*
                                    2⤵
                                      PID:1092
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /T /IM winword*
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1548
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C taskkill /F /T /IM QBW32*
                                      2⤵
                                        PID:1108
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /T /IM QBW32*
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1828
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C taskkill /F /T /IM QBDBMgr*
                                        2⤵
                                          PID:1720
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /T /IM QBDBMgr*
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1764
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /C taskkill /F /T /IM qbupdate*
                                          2⤵
                                            PID:1760
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /T /IM qbupdate*
                                              3⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1592
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /C taskkill /F /T /IM axlbridge*
                                            2⤵
                                              PID:1664
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /T /IM axlbridge*
                                                3⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1656
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /C taskkill /F /T /IM httpd*
                                              2⤵
                                                PID:1960
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /F /T /IM httpd*
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1968
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C taskkill /F /T /IM fdlauncher*
                                                2⤵
                                                  PID:284
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /T /IM fdlauncher*
                                                    3⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2040
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /C taskkill /F /T /IM MsDtSrvr*
                                                  2⤵
                                                    PID:2008
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /T /IM MsDtSrvr*
                                                      3⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2024
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /C taskkill /F /T /IM java*
                                                    2⤵
                                                      PID:1580
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /F /T /IM java*
                                                        3⤵
                                                          PID:292
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /C taskkill /F /T /IM 360se*
                                                        2⤵
                                                          PID:1548
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /F /T /IM 360se*
                                                            3⤵
                                                              PID:1088
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /C taskkill /F /T /IM 360doctor*
                                                            2⤵
                                                              PID:1828
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /F /T /IM 360doctor*
                                                                3⤵
                                                                  PID:1512
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /C taskkill /F /T /IM wdswfsafe*
                                                                2⤵
                                                                  PID:1764
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F /T /IM wdswfsafe*
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    PID:1856
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /C taskkill /F /T /IM fdhost*
                                                                  2⤵
                                                                    PID:1592
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /F /T /IM fdhost*
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:1604
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /C taskkill /F /T /IM GDscan*
                                                                    2⤵
                                                                      PID:1656
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /F /T /IM GDscan*
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        PID:1608
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /C taskkill /F /T /IM ZhuDongFangYu*
                                                                      2⤵
                                                                        PID:1968
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /T /IM ZhuDongFangYu*
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:1940
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /C taskkill /F /T /IM QBDBMgrN*
                                                                        2⤵
                                                                          PID:2040
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /F /T /IM QBDBMgrN*
                                                                            3⤵
                                                                              PID:1028
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /C taskkill /F /T /IM mysqld*
                                                                            2⤵
                                                                              PID:2024
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /F /T /IM mysqld*
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:1212
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /C taskkill /F /T /IM AutodeskDesktopApp*
                                                                              2⤵
                                                                                PID:292
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /T /IM AutodeskDesktopApp*
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:1616
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /C taskkill /F /T /IM acwebbrowser*
                                                                                2⤵
                                                                                  PID:1088
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /F /T /IM acwebbrowser*
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:1544
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /C taskkill /F /T /IM Creative Cloud*
                                                                                  2⤵
                                                                                    PID:1512
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /F /T /IM Creative Cloud*
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:1396
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /C taskkill /F /T /IM Adobe Desktop Service*
                                                                                    2⤵
                                                                                      PID:1636
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /F /T /IM Adobe Desktop Service*
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:1764
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /C taskkill /F /T /IM CoreSync*
                                                                                      2⤵
                                                                                        PID:1852
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /F /T /IM CoreSync*
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:1956
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /C taskkill /F /T /IM Adobe CEF Helper*
                                                                                        2⤵
                                                                                          PID:1652
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /F /T /IM Adobe CEF Helper*
                                                                                            3⤵
                                                                                              PID:1988
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /C taskkill /F /T /IM node*
                                                                                            2⤵
                                                                                              PID:1656
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /F /T /IM node*
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:1568
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /C taskkill /F /T /IM AdobeIPCBroker*
                                                                                              2⤵
                                                                                                PID:1968
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /T /IM AdobeIPCBroker*
                                                                                                  3⤵
                                                                                                    PID:1524
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /C taskkill /F /T /IM sync-taskbar*
                                                                                                  2⤵
                                                                                                    PID:1936
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /T /IM sync-taskbar*
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:1536
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /C taskkill /F /T /IM sync-worker*
                                                                                                    2⤵
                                                                                                      PID:2012
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /T /IM sync-worker*
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:656
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /C taskkill /F /T /IM InputPersonalization*
                                                                                                      2⤵
                                                                                                        PID:1836
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /F /T /IM InputPersonalization*
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:1432
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /C taskkill /F /T /IM AdobeCollabSync*
                                                                                                        2⤵
                                                                                                          PID:1800
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /F /T /IM AdobeCollabSync*
                                                                                                            3⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:1088
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /C taskkill /F /T /IM BrCtrlCntr*
                                                                                                          2⤵
                                                                                                            PID:1396
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /F /T /IM BrCtrlCntr*
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:1856
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /C taskkill /F /T /IM BrCcUxSys*
                                                                                                            2⤵
                                                                                                              PID:1560
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /T /IM BrCcUxSys*
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:1660
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /C taskkill /F /T /IM SimplyConnectionManager*
                                                                                                              2⤵
                                                                                                                PID:1924
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /F /T /IM SimplyConnectionManager*
                                                                                                                  3⤵
                                                                                                                    PID:2036
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /C taskkill /F /T /IM Simply.SystemTrayIcon*
                                                                                                                  2⤵
                                                                                                                    PID:884
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /F /T /IM Simply.SystemTrayIcon*
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:528
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /C taskkill /F /T /IM fbguard*
                                                                                                                    2⤵
                                                                                                                      PID:1672
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /F /T /IM fbguard*
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:1440
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /C taskkill /F /T /IM fbserver*
                                                                                                                      2⤵
                                                                                                                        PID:2032
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /T /IM fbserver*
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:1696
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /C taskkill /F /T /IM ONENOTEM*
                                                                                                                        2⤵
                                                                                                                          PID:2024
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /F /T /IM ONENOTEM*
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:1356
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /C taskkill /F /T /IM wrapper*
                                                                                                                          2⤵
                                                                                                                            PID:2020
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /T /IM wrapper*
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:1076
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /C taskkill /F /T /IM DefWatch*
                                                                                                                            2⤵
                                                                                                                              PID:1824
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /F /T /IM DefWatch*
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:1544
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /C taskkill /F /T /IM ccEvtMgr*
                                                                                                                              2⤵
                                                                                                                                PID:1088
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /T /IM ccEvtMgr*
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:1820
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /C taskkill /F /T /IM ccSetMgr*
                                                                                                                                2⤵
                                                                                                                                  PID:1692
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /F /T /IM ccSetMgr*
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:1396
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /C taskkill /F /T /IM SavRoam*
                                                                                                                                  2⤵
                                                                                                                                    PID:1956
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /F /T /IM SavRoam*
                                                                                                                                      3⤵
                                                                                                                                        PID:1660
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /C taskkill /F /T /IM Sqlservr*
                                                                                                                                      2⤵
                                                                                                                                        PID:1960
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /T /IM Sqlservr*
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2036
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /C taskkill /F /T /IM sqlagent*
                                                                                                                                        2⤵
                                                                                                                                          PID:1964
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /F /T /IM sqlagent*
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:528
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /C taskkill /F /T /IM sqladhlp*
                                                                                                                                          2⤵
                                                                                                                                            PID:2000
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /F /T /IM sqladhlp*
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:1440
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /C taskkill /F /T /IM Culserver*
                                                                                                                                            2⤵
                                                                                                                                              PID:1936
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /F /T /IM Culserver*
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:1696
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /C taskkill /F /T /IM RTVscan*
                                                                                                                                              2⤵
                                                                                                                                                PID:2012
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /T /IM RTVscan*
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1356
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /C taskkill /F /T /IM sqlbrowser*
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1432
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /F /T /IM sqlbrowser*
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1076
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /C taskkill /F /T /IM SQLADHLP*
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1832
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /F /T /IM SQLADHLP*
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1544
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /C taskkill /F /T /IM QBIDPService*
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1376
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F /T /IM QBIDPService*
                                                                                                                                                              3⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:1760
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /C taskkill /F /T /IM Intuit.QuickBooks.FCS*
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1812
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /F /T /IM Intuit.QuickBooks.FCS*
                                                                                                                                                                3⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:1860
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd /C taskkill /F /T /IM QBCFMonitorService*
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1560
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /F /T /IM QBCFMonitorService*
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:1916
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /C taskkill /F /T /IM sqlwriter*
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1924
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /F /T /IM sqlwriter*
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:1648
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /C taskkill /F /T /IM msmdsrv*
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:884
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /F /T /IM msmdsrv*
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:432
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd /C taskkill /F /T /IM tomcat6*
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1672
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /F /T /IM tomcat6*
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:520
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /C taskkill /F /T /IM zhudongfangyu*
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2032
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /F /T /IM zhudongfangyu*
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:2008
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd /C taskkill /F /T /IM vmware-usbarbitator64*
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1364
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill /F /T /IM vmware-usbarbitator64*
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:1580
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /C taskkill /F /T /IM vmware-converter*
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1548
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /F /T /IM vmware-converter*
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:1128
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd /C taskkill /F /T /IM dbsrv12*
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1108
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /F /T /IM dbsrv12*
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:1584
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd /C taskkill /F /T /IM dbeng8*
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1368
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /F /T /IM dbeng8*
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:316
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1592
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:1668
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd /C taskkill /F /T /IM MSSQL$VEEAMSQL2012*
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2044
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill /F /T /IM MSSQL$VEEAMSQL2012*
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:1852
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd /C taskkill /F /T /IM SQLAgent$VEEAMSQL2012*
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1508
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /T /IM SQLAgent$VEEAMSQL2012*
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:2036
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /C taskkill /F /T /IM SQLBrowser*
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1520
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill /F /T /IM SQLBrowser*
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:1964
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /C taskkill /F /T /IM SQLWriter*
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1712
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /F /T /IM SQLWriter*
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:1440
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd /C taskkill /F /T /IM FishbowlMySQL*
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1392
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /F /T /IM FishbowlMySQL*
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:1536
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2024
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:668
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd /C taskkill /F /T /IM MySQL57*
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2020
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /F /T /IM MySQL57*
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:576
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd /C taskkill /F /T /IM MSSQL$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1824
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /F /T /IM MSSQL$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1828
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd /C taskkill /F /T /IM MSSQLServerADHelper100*
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1512
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /F /T /IM MSSQLServerADHelper100*
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:1760
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd /C taskkill /F /T /IM SQLAgent$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1720
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /F /T /IM SQLAgent$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:1860
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd /C taskkill /F /T /IM msftesql-Exchange*
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1784
                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                taskkill /F /T /IM msftesql-Exchange*
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:1916
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##SSEE*
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1988
                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  taskkill /F /T /IM MSSQL$MICROSOFT##SSEE*
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1648
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd /C taskkill /F /T /IM MSSQL$SBSMONITORING*
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1656
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /F /T /IM MSSQL$SBSMONITORING*
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:432
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    cmd /C taskkill /F /T /IM MSSQL$SHAREPOINT*
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:284
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /F /T /IM MSSQL$SHAREPOINT*
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:520
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /C taskkill /F /T /IM MSSQLFDLauncher$SBSMONITORING*
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1540
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            taskkill /F /T /IM MSSQLFDLauncher$SBSMONITORING*
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:2008
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /C taskkill /F /T /IM MSSQLFDLauncher$SHAREPOINT*
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1352
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                              taskkill /F /T /IM MSSQLFDLauncher$SHAREPOINT*
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd /C taskkill /F /T /IM SQLAgent$SBSMONITORING*
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill /F /T /IM SQLAgent$SBSMONITORING*
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:1128
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              cmd /C taskkill /F /T /IM SQLAgent$SHAREPOINT*
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1836
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  taskkill /F /T /IM SQLAgent$SHAREPOINT*
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:1584
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C timeout /T 15 /NOBREAK && del "C:\Users\Admin\AppData\Local\Temp\build-x32.crypt.bin.exe" /F
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Deletes itself
                                                                                                                                                                                                                                PID:292
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                  timeout /T 15 /NOBREAK
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:792
                                                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies service
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:744

                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                            2
                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                            File Deletion

                                                                                                                                                                                                                            2
                                                                                                                                                                                                                            T1107

                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                                                                            2
                                                                                                                                                                                                                            T1490

                                                                                                                                                                                                                            Defacement

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1491

                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                            • memory/284-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/284-30-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/284-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/292-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/292-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/292-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/316-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/432-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/432-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/520-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/520-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/528-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/528-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/576-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/656-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/668-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/792-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/884-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/884-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1028-31-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1028-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1028-14-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1076-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1076-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1088-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1088-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1088-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1088-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1092-18-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1092-35-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1096-2-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1108-37-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1108-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1108-20-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1128-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1128-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1212-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1312-0-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1352-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1356-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1356-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1364-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1368-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1376-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1392-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1396-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1396-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1396-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1432-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1432-17-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1432-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1436-19-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1440-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1440-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1440-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1476-1-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1500-16-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1500-33-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1508-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1512-21-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1512-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1512-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1512-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1520-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1524-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1536-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1536-3-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1536-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1540-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1544-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1544-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1544-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1548-36-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1548-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1548-53-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1560-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1560-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1568-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1580-34-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1580-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1580-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1580-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1584-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1584-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1592-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1592-42-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1592-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1600-25-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1604-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1608-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1608-9-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1616-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1616-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1636-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1644-27-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1644-10-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1648-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1648-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1652-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1656-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1656-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1656-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1656-44-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1660-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1660-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1660-8-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1664-26-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1664-43-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1668-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1672-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1672-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1692-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1696-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1696-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1712-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1720-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1720-4-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1720-22-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1720-39-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1760-24-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1760-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1760-41-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1760-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1764-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1764-40-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1764-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1784-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1792-23-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1800-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1808-6-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1812-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1816-7-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1820-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1824-5-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1824-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1824-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1828-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1828-38-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1828-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1832-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1836-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1836-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1852-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1852-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1856-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1856-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1860-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1860-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1868-11-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1916-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1916-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1924-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1924-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1936-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1936-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1940-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1948-12-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1948-29-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1956-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1956-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1960-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1960-28-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1960-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1964-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1964-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1968-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1968-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1968-46-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1972-13-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1988-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1988-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2000-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2008-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2008-32-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2008-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2008-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2012-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2012-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2020-15-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2020-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2020-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2024-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2024-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2024-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2024-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2032-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2032-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2036-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2036-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2036-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2040-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2040-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2044-155-0x0000000000000000-mapping.dmp