Analysis
-
max time kernel
563s -
max time network
585s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 13:57
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
New Client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
New Client.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
New Client.exe
Resource
win11-20241007-en
General
-
Target
New Client.exe
-
Size
65KB
-
MD5
1bcb0ce08d34ba620819df0268e04011
-
SHA1
296765a47aa584a24bf66ddc9e67356e3203fac8
-
SHA256
ba67f398fb2c5f91c1c227725fec68eba38a9f6c81a425450baf1b94037fe77e
-
SHA512
f3409246d7cf16d9902d3420f6e5048e87859484e85a25eebc4559ddc6d26e9b40843b78b3a056c24e1bd9efc13d609f1a9ef37387789cb6994b84c7e4bd0145
-
SSDEEP
1536:MKqK4Tm4BoN36t4QviFw1AjHkBnvAffLteF3nLrB9z3nIaF9bXS9vM:MKqK4C4BoN36t4QviFC8EBnYfWl9zYab
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:36811
svhost.exe
-
reg_key
svhost.exe
-
splitter
|Ghost|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Program Files\\discord.exe" Client.exe -
Njrat family
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2788 cmd.exe -
Drops startup file 1 IoCs
Processes:
svhost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe svhost.exe -
Executes dropped EXE 11 IoCs
Processes:
svhost.exesvhost.exesvhost.exeClient.exesvhost.exesvhost.exesvhost.exesvhost.exesvhost.exesvhost.exesvhost.exepid process 2568 svhost.exe 1856 svhost.exe 3064 svhost.exe 2516 Client.exe 2800 svhost.exe 1312 svhost.exe 2960 svhost.exe 2388 svhost.exe 2708 svhost.exe 544 svhost.exe 1760 svhost.exe -
Loads dropped DLL 2 IoCs
Processes:
New Client.exesvhost.exepid process 2372 New Client.exe 2568 svhost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
svhost.exeClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\Documents\\SU.exe" Client.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Client.exedescription ioc process File created C:\Program Files\discord.exe Client.exe File opened for modification C:\Program Files\discord.exe Client.exe -
Drops file in Windows directory 1 IoCs
Processes:
Client.exedescription ioc process File created C:\Windows\xdwd.dll Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 49 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exeschtasks.exesvhost.exetaskkill.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exesvhost.exeNew Client.exeschtasks.exesvhost.exetaskkill.exesvhost.exetaskkill.exeschtasks.exetaskkill.exesvhost.exechoice.exetaskkill.exeschtasks.exetaskkill.exetaskkill.exeschtasks.exeschtasks.exesvhost.exetaskkill.exeschtasks.exeschtasks.exetaskkill.exeschtasks.exeschtasks.exetaskkill.exeschtasks.exeschtasks.exeschtasks.exesvhost.execmd.exeschtasks.exeschtasks.exeschtasks.exesvhost.exesvhost.exetaskkill.exesvhost.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Kills process with taskkill 12 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2684 taskkill.exe 956 taskkill.exe 2844 taskkill.exe 3060 taskkill.exe 2732 taskkill.exe 876 taskkill.exe 1332 taskkill.exe 2044 taskkill.exe 2908 taskkill.exe 2888 taskkill.exe 1196 taskkill.exe 2180 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3056 schtasks.exe 548 schtasks.exe 1816 schtasks.exe 2652 schtasks.exe 2508 schtasks.exe 1540 schtasks.exe 1916 schtasks.exe 2812 schtasks.exe 1288 schtasks.exe 1000 schtasks.exe 3012 schtasks.exe 1704 schtasks.exe 2984 schtasks.exe 1736 schtasks.exe 1928 schtasks.exe 2208 schtasks.exe 2448 schtasks.exe 1756 schtasks.exe 1608 schtasks.exe 2672 schtasks.exe 3048 schtasks.exe 2556 schtasks.exe 2968 schtasks.exe 3028 schtasks.exe 2116 schtasks.exe 1608 schtasks.exe 2296 schtasks.exe 1608 schtasks.exe 2396 schtasks.exe 2164 schtasks.exe 2660 schtasks.exe 2572 schtasks.exe 3020 schtasks.exe 2320 schtasks.exe 2972 schtasks.exe 2944 schtasks.exe 2124 schtasks.exe 672 schtasks.exe 2320 schtasks.exe 2116 schtasks.exe 2852 schtasks.exe 1444 schtasks.exe 1648 schtasks.exe 2636 schtasks.exe 2780 schtasks.exe 2780 schtasks.exe 2772 schtasks.exe 1036 schtasks.exe 2416 schtasks.exe 944 schtasks.exe 2608 schtasks.exe 1672 schtasks.exe 1696 schtasks.exe 2112 schtasks.exe 2408 schtasks.exe 2440 schtasks.exe 1268 schtasks.exe 2212 schtasks.exe 2836 schtasks.exe 2676 schtasks.exe 1596 schtasks.exe 2956 schtasks.exe 2632 schtasks.exe 2200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exeschtasks.exeCMD.exeschtasks.exeCMD.exeschtasks.exeWmiApSrv.exeCMD.exeschtasks.exeCMD.exeschtasks.exeCMD.exeschtasks.exeCMD.exeschtasks.exepid process 2516 Client.exe 1760 schtasks.exe 2176 CMD.exe 2416 schtasks.exe 1920 CMD.exe 944 schtasks.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 3008 WmiApSrv.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 1864 CMD.exe 2060 schtasks.exe 2624 CMD.exe 2516 Client.exe 2100 schtasks.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 2516 Client.exe 856 CMD.exe 3056 schtasks.exe 2528 CMD.exe 1152 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svhost.exeClient.exedescription pid process Token: SeDebugPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: SeDebugPrivilege 2516 Client.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe Token: 33 2568 svhost.exe Token: SeIncBasePriorityPrivilege 2568 svhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
New Client.execmd.exesvhost.exetaskeng.exedescription pid process target process PID 2372 wrote to memory of 2568 2372 New Client.exe svhost.exe PID 2372 wrote to memory of 2568 2372 New Client.exe svhost.exe PID 2372 wrote to memory of 2568 2372 New Client.exe svhost.exe PID 2372 wrote to memory of 2568 2372 New Client.exe svhost.exe PID 2372 wrote to memory of 2788 2372 New Client.exe cmd.exe PID 2372 wrote to memory of 2788 2372 New Client.exe cmd.exe PID 2372 wrote to memory of 2788 2372 New Client.exe cmd.exe PID 2372 wrote to memory of 2788 2372 New Client.exe cmd.exe PID 2788 wrote to memory of 2564 2788 cmd.exe choice.exe PID 2788 wrote to memory of 2564 2788 cmd.exe choice.exe PID 2788 wrote to memory of 2564 2788 cmd.exe choice.exe PID 2788 wrote to memory of 2564 2788 cmd.exe choice.exe PID 2568 wrote to memory of 2732 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2732 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2732 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2732 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2924 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2924 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2924 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2924 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2632 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2632 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2632 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2632 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 876 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 876 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 876 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 876 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 1088 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 1088 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 1088 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 1088 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2980 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2980 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2980 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2980 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2888 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2888 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2888 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2888 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2964 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2964 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2964 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2964 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2968 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2968 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2968 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2968 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 1196 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 1196 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 1196 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 1196 2568 svhost.exe taskkill.exe PID 2568 wrote to memory of 2056 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2056 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2056 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2056 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2124 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2124 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2124 2568 svhost.exe schtasks.exe PID 2568 wrote to memory of 2124 2568 svhost.exe schtasks.exe PID 2248 wrote to memory of 1856 2248 taskeng.exe svhost.exe PID 2248 wrote to memory of 1856 2248 taskeng.exe svhost.exe PID 2248 wrote to memory of 1856 2248 taskeng.exe svhost.exe PID 2248 wrote to memory of 1856 2248 taskeng.exe svhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:1088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1196
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2124
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Program Files\discord.exe" & exit4⤵PID:1976
-
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Program Files\discord.exe"5⤵PID:1000
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1756
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2400
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1700
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1760
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2176 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1920 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Suspicious behavior: EnumeratesProcesses
PID:944
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1864 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2624 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious behavior: EnumeratesProcesses
PID:856 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2528 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1152
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1708
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2040
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1268
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2772
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2648
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2276
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1476
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2544
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2944
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2004
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2488
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:916
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2676
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:628
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:992
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1816
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2080
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1768
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:700
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2808
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1708
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1704
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2792
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2140
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2384
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2876
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2488
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:920
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2228
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1736
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:928
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:548
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1864
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2468
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2080
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2768
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1480
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1796
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1688
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2300
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3068
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1572
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2412
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1308
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2396
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2308
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2408
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1736
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2484
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1288
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1608
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2060
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2812
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3044
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1620
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3048
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:584
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1268
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2164
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1692
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2936
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2564
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2544
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:944
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:548
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1928
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2656
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1368
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1864
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2992
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3044
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1480
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2088
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1600
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2520
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2172
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2836
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1260
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2168
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1984
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1760
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1472
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1776
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1608
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2636
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2656
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1808
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2404
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3040
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:856
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2608
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1796
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1444
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2740
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2412
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2312
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1672
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2508
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2388
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2204
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2120
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1920
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3024
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1816
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2620
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1064
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:904
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1620
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1480
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1540
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2520
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2640
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1572
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2164
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1940
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2856
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2224
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2204
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2228
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2472
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1288
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2848
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2664
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2884
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2336
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3064
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1916
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1740
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1500
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2084
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2640
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1444
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2772
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1260
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1672
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2876
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2424
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1976
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:608
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2032
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1608
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1696
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2916
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2812
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2572
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1044
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3036
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2220
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2264
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2340
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2780
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2520
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1632
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1092
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1444
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2104
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2028
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2536
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1984
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2436
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:548
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1548
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1660
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1864
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1768
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2884
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:556
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2264
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2084
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2556
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1444
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2312
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1576
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:920
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2932
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2028
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2228
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:844
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1288
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2764
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1524
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1780
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1588
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2088
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1504
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1868
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2172
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2892
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2448
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2104
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2960
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1388
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1624
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2336
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:928
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:608
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1776
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1120
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2580
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1712
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2160
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2388
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1952
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1228
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:892
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2500
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2804
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2740
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:672
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2628
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2508
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2856
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1648
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1512
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3020
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2204
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1668
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2016
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3024
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2572
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3044
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2440
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:524
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2244
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:612
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2448
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1968
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1000
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:352
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2424
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2176
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2544
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1776
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2484
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1852
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3028
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1036
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2696
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1932
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2780
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2772
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2528
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2628
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2856
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2424
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2932
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2112
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1364
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1696
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2656
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1588
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1808
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1768
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1500
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2520
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2264
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2096
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1260
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1856
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1296
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2704
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2396
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1388
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1444
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2120
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:832
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:628
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:664
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2204
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:544
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1588
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2992
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2340
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1504
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2352
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:672
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2892
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2312
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1000
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1988
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2208
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:872
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2308
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1724
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:928
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2824
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1512
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2128
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3028
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2472
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2700
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:892
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1596
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3068
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1812
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2252
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1000
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2236
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2972
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1388
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2200
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:928
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2116
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:832
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1512
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:852
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1064
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1312
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:556
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2080
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2744
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2800
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2500
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2892
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2940
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2328
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1976
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1988
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2804
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2092
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2896
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1640
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:608
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2484
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3012
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1712
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:184
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:856
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2652
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2088
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2776
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1752
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2820
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:672
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2796
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1296
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:796
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2772
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1388
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1972
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2084
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2812
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2948
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1852
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2916
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3028
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1044
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2352
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1152
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3008
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1056
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2372
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1000
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2532
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1672
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1444
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:352
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:660
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1312
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2200
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2664
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2656
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1524
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1348
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2700
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:932
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1508
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2496
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2448
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2728
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1032
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1664
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1544
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1924
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1988
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2116
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1608
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2128
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2296
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1808
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2436
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2808
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1596
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2780
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2836
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2500
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2172
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3060
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2152
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:1820
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8C6FDA4A-CCF4-4C70-84DA-2DDBF40BB9B8} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1760
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Suspicious behavior: EnumeratesProcesses
PID:3008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6
-
Filesize
65KB
MD51bcb0ce08d34ba620819df0268e04011
SHA1296765a47aa584a24bf66ddc9e67356e3203fac8
SHA256ba67f398fb2c5f91c1c227725fec68eba38a9f6c81a425450baf1b94037fe77e
SHA512f3409246d7cf16d9902d3420f6e5048e87859484e85a25eebc4559ddc6d26e9b40843b78b3a056c24e1bd9efc13d609f1a9ef37387789cb6994b84c7e4bd0145
-
Filesize
558KB
MD564d37a6853cdcff6a20e6dca51d7e1bd
SHA1d04853d30c2e34a984ded4d86262279e09f461a0
SHA25612958a9be57b2152337892bdfbd8ff878eb02e235f492de5237e0ffc359ff38a
SHA512b73c5350ea3036ee322d055da68e923eeb248cb8e7b1a6744be16ebafc86a0e3d3a53a45047d3cc01ba458084b24c2c70b33d0d7bb3de4cb5c23648b151c3f6b