Resubmissions

23-09-2020 10:35

200923-mkwlt9yalx 10

23-07-2020 14:59

200723-mtbw6t99d2 10

23-07-2020 13:47

200723-5t3mhtw95x 10

Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    23-07-2020 13:47

General

  • Target

    build-x64-crypt.bin.exe

Malware Config

Signatures

  • Exorcist Ransomware

    Ransomware-as-a-service which avoids infecting machines in CIS nations. First seen in mid-2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes System State backups 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 64 IoCs
  • NTFS ADS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\build-x64-crypt.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\build-x64-crypt.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:284
    • C:\Windows\system32\cmd.exe
      cmd /C wmic.exe SHADOWCOPY DELETE /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic.exe SHADOWCOPY DELETE /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1616
    • C:\Windows\system32\cmd.exe
      cmd /C wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\system32\wbadmin.exe
        wbadmin DELETE SYSTEMSTATEBACKUP
        3⤵
        • Deletes System State backups
        • Drops file in Windows directory
        PID:1924
    • C:\Windows\system32\cmd.exe
      cmd /C wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\system32\wbadmin.exe
        wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
        3⤵
        • Deletes System State backups
        • Drops file in Windows directory
        PID:1760
    • C:\Windows\system32\cmd.exe
      cmd /C bcdedit.exe /set {default} recoveryenabled No
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} recoveryenabled No
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1576
    • C:\Windows\system32\cmd.exe
      cmd /C bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1536
    • C:\Windows\system32\cmd.exe
      cmd /C vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1980
    • C:\Windows\system32\cmd.exe
      cmd /C C:\Windows\system32\vssvc.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\VSSVC.exe
        C:\Windows\system32\vssvc.exe
        3⤵
          PID:1028
      • C:\Windows\system32\cmd.exe
        cmd /C taskkill /F /T /IM wxServer*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\system32\taskkill.exe
          taskkill /F /T /IM wxServer*
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1496
      • C:\Windows\system32\cmd.exe
        cmd /C taskkill /F /T /IM QBFCService*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\system32\taskkill.exe
          taskkill /F /T /IM QBFCService*
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1584
      • C:\Windows\system32\cmd.exe
        cmd /C taskkill /F /T /IM QBVSS*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Windows\system32\taskkill.exe
          taskkill /F /T /IM QBVSS*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:520
      • C:\Windows\system32\cmd.exe
        cmd /C taskkill /F /T /IM sql*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Windows\system32\taskkill.exe
          taskkill /F /T /IM sql*
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1304
      • C:\Windows\system32\cmd.exe
        cmd /C taskkill /F /T /IM msaccess*
        2⤵
          PID:1144
          • C:\Windows\system32\taskkill.exe
            taskkill /F /T /IM msaccess*
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:216
        • C:\Windows\system32\cmd.exe
          cmd /C taskkill /F /T /IM mssql*
          2⤵
            PID:1072
            • C:\Windows\system32\taskkill.exe
              taskkill /F /T /IM mssql*
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:600
          • C:\Windows\system32\cmd.exe
            cmd /C taskkill /F /T /IM mysql*
            2⤵
              PID:1928
              • C:\Windows\system32\taskkill.exe
                taskkill /F /T /IM mysql*
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1904
            • C:\Windows\system32\cmd.exe
              cmd /C taskkill /F /T /IM wxServerView*
              2⤵
                PID:1752
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /T /IM wxServerView*
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1612
              • C:\Windows\system32\cmd.exe
                cmd /C taskkill /F /T /IM sqlmangr*
                2⤵
                  PID:1556
                  • C:\Windows\system32\taskkill.exe
                    taskkill /F /T /IM sqlmangr*
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1620
                • C:\Windows\system32\cmd.exe
                  cmd /C taskkill /F /T /IM RAgui*
                  2⤵
                    PID:2040
                    • C:\Windows\system32\taskkill.exe
                      taskkill /F /T /IM RAgui*
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2012
                  • C:\Windows\system32\cmd.exe
                    cmd /C taskkill /F /T /IM supervise*
                    2⤵
                      PID:2036
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /T /IM supervise*
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1048
                    • C:\Windows\system32\cmd.exe
                      cmd /C taskkill /F /T /IM Culture*
                      2⤵
                        PID:1432
                        • C:\Windows\system32\taskkill.exe
                          taskkill /F /T /IM Culture*
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1388
                      • C:\Windows\system32\cmd.exe
                        cmd /C taskkill /F /T /IM Defwatch*
                        2⤵
                          PID:1448
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /T /IM Defwatch*
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:576
                        • C:\Windows\system32\cmd.exe
                          cmd /C taskkill /F /T /IM winword*
                          2⤵
                            PID:764
                            • C:\Windows\system32\taskkill.exe
                              taskkill /F /T /IM winword*
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1860
                          • C:\Windows\system32\cmd.exe
                            cmd /C taskkill /F /T /IM QBW32*
                            2⤵
                              PID:1292
                              • C:\Windows\system32\taskkill.exe
                                taskkill /F /T /IM QBW32*
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1884
                            • C:\Windows\system32\cmd.exe
                              cmd /C taskkill /F /T /IM QBDBMgr*
                              2⤵
                                PID:220
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /T /IM QBDBMgr*
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1088
                              • C:\Windows\system32\cmd.exe
                                cmd /C taskkill /F /T /IM qbupdate*
                                2⤵
                                  PID:748
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /F /T /IM qbupdate*
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1920
                                • C:\Windows\system32\cmd.exe
                                  cmd /C taskkill /F /T /IM axlbridge*
                                  2⤵
                                    PID:1912
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /F /T /IM axlbridge*
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1756
                                  • C:\Windows\system32\cmd.exe
                                    cmd /C taskkill /F /T /IM httpd*
                                    2⤵
                                      PID:1564
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /F /T /IM httpd*
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1704
                                    • C:\Windows\system32\cmd.exe
                                      cmd /C taskkill /F /T /IM fdlauncher*
                                      2⤵
                                        PID:1604
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /F /T /IM fdlauncher*
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1968
                                      • C:\Windows\system32\cmd.exe
                                        cmd /C taskkill /F /T /IM MsDtSrvr*
                                        2⤵
                                          PID:1592
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /F /T /IM MsDtSrvr*
                                            3⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:480
                                        • C:\Windows\system32\cmd.exe
                                          cmd /C taskkill /F /T /IM java*
                                          2⤵
                                            PID:832
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /F /T /IM java*
                                              3⤵
                                              • Kills process with taskkill
                                              PID:2028
                                          • C:\Windows\system32\cmd.exe
                                            cmd /C taskkill /F /T /IM 360se*
                                            2⤵
                                              PID:308
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /T /IM 360se*
                                                3⤵
                                                • Kills process with taskkill
                                                PID:1500
                                            • C:\Windows\system32\cmd.exe
                                              cmd /C taskkill /F /T /IM 360doctor*
                                              2⤵
                                                PID:268
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /F /T /IM 360doctor*
                                                  3⤵
                                                  • Kills process with taskkill
                                                  PID:1804
                                              • C:\Windows\system32\cmd.exe
                                                cmd /C taskkill /F /T /IM wdswfsafe*
                                                2⤵
                                                  PID:880
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /F /T /IM wdswfsafe*
                                                    3⤵
                                                    • Kills process with taskkill
                                                    PID:1864
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /C taskkill /F /T /IM fdhost*
                                                  2⤵
                                                    PID:208
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /F /T /IM fdhost*
                                                      3⤵
                                                      • Kills process with taskkill
                                                      PID:1888
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /C taskkill /F /T /IM GDscan*
                                                    2⤵
                                                      PID:1076
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /F /T /IM GDscan*
                                                        3⤵
                                                        • Kills process with taskkill
                                                        PID:1516
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd /C taskkill /F /T /IM ZhuDongFangYu*
                                                      2⤵
                                                        PID:1896
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /F /T /IM ZhuDongFangYu*
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:1936
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /C taskkill /F /T /IM QBDBMgrN*
                                                        2⤵
                                                          PID:1764
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /F /T /IM QBDBMgrN*
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:1760
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd /C taskkill /F /T /IM mysqld*
                                                          2⤵
                                                            PID:1540
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /F /T /IM mysqld*
                                                              3⤵
                                                              • Kills process with taskkill
                                                              PID:1624
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /C taskkill /F /T /IM AutodeskDesktopApp*
                                                            2⤵
                                                              PID:1988
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /F /T /IM AutodeskDesktopApp*
                                                                3⤵
                                                                  PID:1972
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /C taskkill /F /T /IM acwebbrowser*
                                                                2⤵
                                                                  PID:2020
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /F /T /IM acwebbrowser*
                                                                    3⤵
                                                                      PID:1028
                                                                  • C:\Windows\system32\cmd.exe
                                                                    cmd /C taskkill /F /T /IM Creative Cloud*
                                                                    2⤵
                                                                      PID:1452
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /F /T /IM Creative Cloud*
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        PID:1496
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd /C taskkill /F /T /IM Adobe Desktop Service*
                                                                      2⤵
                                                                        PID:1852
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /F /T /IM Adobe Desktop Service*
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:1388
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd /C taskkill /F /T /IM CoreSync*
                                                                        2⤵
                                                                          PID:1584
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /F /T /IM CoreSync*
                                                                            3⤵
                                                                              PID:1876
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd /C taskkill /F /T /IM Adobe CEF Helper*
                                                                            2⤵
                                                                              PID:520
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /T /IM Adobe CEF Helper*
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:232
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd /C taskkill /F /T /IM node*
                                                                              2⤵
                                                                                PID:1860
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /F /T /IM node*
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:1096
                                                                              • C:\Windows\system32\cmd.exe
                                                                                cmd /C taskkill /F /T /IM AdobeIPCBroker*
                                                                                2⤵
                                                                                  PID:1884
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /F /T /IM AdobeIPCBroker*
                                                                                    3⤵
                                                                                      PID:1824
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd /C taskkill /F /T /IM sync-taskbar*
                                                                                    2⤵
                                                                                      PID:220
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /F /T /IM sync-taskbar*
                                                                                        3⤵
                                                                                          PID:1568
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        cmd /C taskkill /F /T /IM sync-worker*
                                                                                        2⤵
                                                                                          PID:1920
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /F /T /IM sync-worker*
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1560
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /C taskkill /F /T /IM InputPersonalization*
                                                                                          2⤵
                                                                                            PID:1756
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /T /IM InputPersonalization*
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1976
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd /C taskkill /F /T /IM AdobeCollabSync*
                                                                                            2⤵
                                                                                              PID:1704
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /T /IM AdobeCollabSync*
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:1480
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              cmd /C taskkill /F /T /IM BrCtrlCntr*
                                                                                              2⤵
                                                                                                PID:1968
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /F /T /IM BrCtrlCntr*
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:1468
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd /C taskkill /F /T /IM BrCcUxSys*
                                                                                                2⤵
                                                                                                  PID:480
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /T /IM BrCcUxSys*
                                                                                                    3⤵
                                                                                                      PID:564
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd /C taskkill /F /T /IM SimplyConnectionManager*
                                                                                                    2⤵
                                                                                                      PID:760
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /F /T /IM SimplyConnectionManager*
                                                                                                        3⤵
                                                                                                          PID:1848
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /C taskkill /F /T /IM Simply.SystemTrayIcon*
                                                                                                        2⤵
                                                                                                          PID:1448
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /F /T /IM Simply.SystemTrayIcon*
                                                                                                            3⤵
                                                                                                              PID:1316
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd /C taskkill /F /T /IM fbguard*
                                                                                                            2⤵
                                                                                                              PID:236
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /F /T /IM fbguard*
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:1080
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              cmd /C taskkill /F /T /IM fbserver*
                                                                                                              2⤵
                                                                                                                PID:1932
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /F /T /IM fbserver*
                                                                                                                  3⤵
                                                                                                                    PID:1844
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /C taskkill /F /T /IM ONENOTEM*
                                                                                                                  2⤵
                                                                                                                    PID:1720
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /F /T /IM ONENOTEM*
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:1076
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /C taskkill /F /T /IM wrapper*
                                                                                                                    2⤵
                                                                                                                      PID:1572
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /F /T /IM wrapper*
                                                                                                                        3⤵
                                                                                                                          PID:1072
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        cmd /C taskkill /F /T /IM DefWatch*
                                                                                                                        2⤵
                                                                                                                          PID:1984
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /F /T /IM DefWatch*
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:1928
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /C taskkill /F /T /IM ccEvtMgr*
                                                                                                                          2⤵
                                                                                                                            PID:1044
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /F /T /IM ccEvtMgr*
                                                                                                                              3⤵
                                                                                                                                PID:1752
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd /C taskkill /F /T /IM ccSetMgr*
                                                                                                                              2⤵
                                                                                                                                PID:1416
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /F /T /IM ccSetMgr*
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:1556
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                cmd /C taskkill /F /T /IM SavRoam*
                                                                                                                                2⤵
                                                                                                                                  PID:1464
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /F /T /IM SavRoam*
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:2040
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  cmd /C taskkill /F /T /IM Sqlservr*
                                                                                                                                  2⤵
                                                                                                                                    PID:340
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /F /T /IM Sqlservr*
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:2032
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    cmd /C taskkill /F /T /IM sqlagent*
                                                                                                                                    2⤵
                                                                                                                                      PID:1852
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /F /T /IM sqlagent*
                                                                                                                                        3⤵
                                                                                                                                          PID:1804
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /C taskkill /F /T /IM sqladhlp*
                                                                                                                                        2⤵
                                                                                                                                          PID:1584
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /F /T /IM sqladhlp*
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:1520
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          cmd /C taskkill /F /T /IM Culserver*
                                                                                                                                          2⤵
                                                                                                                                            PID:1304
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /F /T /IM Culserver*
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:880
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /C taskkill /F /T /IM RTVscan*
                                                                                                                                            2⤵
                                                                                                                                              PID:204
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /F /T /IM RTVscan*
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:208
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /C taskkill /F /T /IM sqlbrowser*
                                                                                                                                              2⤵
                                                                                                                                                PID:600
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /F /T /IM sqlbrowser*
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:1088
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                cmd /C taskkill /F /T /IM SQLADHLP*
                                                                                                                                                2⤵
                                                                                                                                                  PID:1072
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /F /T /IM SQLADHLP*
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:1924
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  cmd /C taskkill /F /T /IM QBIDPService*
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1928
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /F /T /IM QBIDPService*
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1952
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    cmd /C taskkill /F /T /IM Intuit.QuickBooks.FCS*
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1752
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /F /T /IM Intuit.QuickBooks.FCS*
                                                                                                                                                        3⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:1532
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd /C taskkill /F /T /IM QBCFMonitorService*
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1556
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /F /T /IM QBCFMonitorService*
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:1964
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        cmd /C taskkill /F /T /IM sqlwriter*
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2040
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /F /T /IM sqlwriter*
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1108
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /C taskkill /F /T /IM msmdsrv*
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2032
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /F /T /IM msmdsrv*
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1388
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                cmd /C taskkill /F /T /IM tomcat6*
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1804
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /F /T /IM tomcat6*
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:1876
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  cmd /C taskkill /F /T /IM zhudongfangyu*
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:660
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /F /T /IM zhudongfangyu*
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:520
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    cmd /C taskkill /F /T /IM vmware-usbarbitator64*
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1068
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /F /T /IM vmware-usbarbitator64*
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:1096
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      cmd /C taskkill /F /T /IM vmware-converter*
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:216
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /F /T /IM vmware-converter*
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1824
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        cmd /C taskkill /F /T /IM dbsrv12*
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1092
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /F /T /IM dbsrv12*
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:1568
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          cmd /C taskkill /F /T /IM dbeng8*
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:836
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /F /T /IM dbeng8*
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:1984
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:372
                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1756
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                cmd /C taskkill /F /T /IM MSSQL$VEEAMSQL2012*
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:336
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /F /T /IM MSSQL$VEEAMSQL2012*
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:1416
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  cmd /C taskkill /F /T /IM SQLAgent$VEEAMSQL2012*
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:848
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /F /T /IM SQLAgent$VEEAMSQL2012*
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:1464
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    cmd /C taskkill /F /T /IM SQLBrowser*
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1500
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /F /T /IM SQLBrowser*
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:340
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      cmd /C taskkill /F /T /IM SQLWriter*
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1288
                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                          taskkill /F /T /IM SQLWriter*
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:1848
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        cmd /C taskkill /F /T /IM FishbowlMySQL*
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1908
                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                            taskkill /F /T /IM FishbowlMySQL*
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1316
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:232
                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                taskkill /F /T /IM MSSQL$MICROSOFT##WID*
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:1080
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              cmd /C taskkill /F /T /IM MySQL57*
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:764
                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                  taskkill /F /T /IM MySQL57*
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1844
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  cmd /C taskkill /F /T /IM MSSQL$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1292
                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                      taskkill /F /T /IM MSSQL$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:1884
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    cmd /C taskkill /F /T /IM MSSQLServerADHelper100*
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:220
                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                        taskkill /F /T /IM MSSQLServerADHelper100*
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:1896
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      cmd /C taskkill /F /T /IM SQLAgent$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                          taskkill /F /T /IM SQLAgent$KAV_CS_ADMIN_KIT*
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1560
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          cmd /C taskkill /F /T /IM msftesql-Exchange*
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1044
                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                              taskkill /F /T /IM msftesql-Exchange*
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:1976
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            cmd /C taskkill /F /T /IM MSSQL$MICROSOFT##SSEE*
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1704
                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                taskkill /F /T /IM MSSQL$MICROSOFT##SSEE*
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:1480
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              cmd /C taskkill /F /T /IM MSSQL$SBSMONITORING*
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1968
                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                  taskkill /F /T /IM MSSQL$SBSMONITORING*
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1468
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  cmd /C taskkill /F /T /IM MSSQL$SHAREPOINT*
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:480
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /F /T /IM MSSQL$SHAREPOINT*
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:564
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    cmd /C taskkill /F /T /IM MSSQLFDLauncher$SBSMONITORING*
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:760
                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                        taskkill /F /T /IM MSSQLFDLauncher$SBSMONITORING*
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:1432
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      cmd /C taskkill /F /T /IM MSSQLFDLauncher$SHAREPOINT*
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:576
                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                          taskkill /F /T /IM MSSQLFDLauncher$SHAREPOINT*
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1520
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          cmd /C taskkill /F /T /IM SQLAgent$SBSMONITORING*
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:236
                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                              taskkill /F /T /IM SQLAgent$SBSMONITORING*
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:880
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              cmd /C taskkill /F /T /IM SQLAgent$SHAREPOINT*
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1860
                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                  taskkill /F /T /IM SQLAgent$SHAREPOINT*
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:208
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell [System.Net.Dns]::GetHostByAddress('10.7.0.38').hostname
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1960
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C timeout /T 15 /NOBREAK && del "C:\Users\Admin\AppData\Local\Temp\build-x64-crypt.bin.exe" /F
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Deletes itself
                                                                                                                                                                                                                                  PID:1304
                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                    timeout /T 15 /NOBREAK
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:208
                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:1784

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                              Command-Line Interface

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1059

                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                              File Deletion

                                                                                                                                                                                                                              3
                                                                                                                                                                                                                              T1107

                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                              2
                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                              Impact

                                                                                                                                                                                                                              Inhibit System Recovery

                                                                                                                                                                                                                              4
                                                                                                                                                                                                                              T1490

                                                                                                                                                                                                                              Defacement

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1491

                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                              • memory/204-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/208-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/208-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/208-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/208-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/216-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/216-23-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/220-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/220-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/220-44-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/232-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/232-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/236-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/236-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/268-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/308-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/336-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/340-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/340-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/372-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/480-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/480-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/480-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/520-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/520-19-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/520-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/564-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/564-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/576-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/576-39-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/600-25-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/600-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/660-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/748-0-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/748-46-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/760-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/760-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/764-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/764-40-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/832-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/836-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/848-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/880-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/880-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/880-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1028-13-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1028-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1044-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1044-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1048-35-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1068-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1072-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1072-24-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1072-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1076-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1076-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1080-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1080-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1088-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1088-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1092-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1096-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1096-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1100-18-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1108-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1144-22-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1288-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1292-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1292-42-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1304-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1304-21-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1304-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1316-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1316-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1388-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1388-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1388-37-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1400-16-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1416-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1416-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1432-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1432-36-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1448-38-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1448-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1452-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1464-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1464-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1468-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1468-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1480-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1480-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1496-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1496-15-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1500-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1500-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1516-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1520-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1520-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1532-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1536-9-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1540-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1556-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1556-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1556-30-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1560-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1560-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1564-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1568-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1568-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1572-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1576-7-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1584-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1584-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1584-17-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1592-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1600-6-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1604-8-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1604-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1612-29-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1616-1-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1620-31-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1624-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1704-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1704-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1704-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1720-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1752-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1752-28-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1752-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1756-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1756-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1756-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1760-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1760-5-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1764-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1768-4-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1804-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1804-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1804-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1824-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1824-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1844-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1844-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1844-20-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1848-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1848-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1852-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1852-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1860-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1860-41-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1860-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1864-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1876-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1876-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1884-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1884-43-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1884-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1888-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1896-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1896-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1900-2-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1904-27-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1908-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1912-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1920-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1920-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1920-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1924-3-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1924-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1928-26-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1928-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1928-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1932-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1936-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1952-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1960-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1964-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1968-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1968-53-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1968-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1972-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1976-10-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1976-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1976-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1980-11-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1984-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1984-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1988-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2012-33-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2020-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2020-12-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2028-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2032-14-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2032-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2032-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2036-34-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2040-32-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2040-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2040-142-0x0000000000000000-mapping.dmp