Analysis
-
max time kernel
458s -
max time network
474s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-10-2024 13:57
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
New Client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
New Client.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
New Client.exe
Resource
win11-20241007-en
Errors
General
-
Target
New Client.exe
-
Size
65KB
-
MD5
1bcb0ce08d34ba620819df0268e04011
-
SHA1
296765a47aa584a24bf66ddc9e67356e3203fac8
-
SHA256
ba67f398fb2c5f91c1c227725fec68eba38a9f6c81a425450baf1b94037fe77e
-
SHA512
f3409246d7cf16d9902d3420f6e5048e87859484e85a25eebc4559ddc6d26e9b40843b78b3a056c24e1bd9efc13d609f1a9ef37387789cb6994b84c7e4bd0145
-
SSDEEP
1536:MKqK4Tm4BoN36t4QviFw1AjHkBnvAffLteF3nLrB9z3nIaF9bXS9vM:MKqK4C4BoN36t4QviFC8EBnYfWl9zYab
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Program Files\\discord.exe" Client.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Drops startup file 1 IoCs
Processes:
svhost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe svhost.exe -
Executes dropped EXE 10 IoCs
Processes:
svhost.exesvhost.exeClient.exesvhost.exesvhost.exesvhost.exesvhost.exesvhost.exesvhost.exesvhost.exepid process 2020 svhost.exe 432 svhost.exe 1276 Client.exe 3816 svhost.exe 2456 svhost.exe 1520 svhost.exe 792 svhost.exe 2124 svhost.exe 2576 svhost.exe 3056 svhost.exe -
Loads dropped DLL 64 IoCs
Processes:
WmiApSrv.exepid process 1072 2152 4500 4932 984 2280 2892 4680 WmiApSrv.exe 240 816 4000 2624 3752 3048 2264 732 3824 2864 5076 1712 2624 4920 3888 5080 1380 4688 1644 4060 2780 3536 916 2496 976 4820 1772 4128 4836 1152 3504 1136 1612 4824 1052 660 2740 944 3728 1644 1384 1824 1924 1484 336 1912 480 5044 2608 2604 4220 4896 944 1756 1200 4664 -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
svhost.exeClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000\Software\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\Documents\\SU.exe" Client.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Client.exedescription ioc process File created C:\Program Files\discord.exe Client.exe File opened for modification C:\Program Files\discord.exe Client.exe -
Drops file in Windows directory 1 IoCs
Processes:
Client.exedescription ioc process File created C:\Windows\xdwd.dll Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svhost.exeschtasks.exetaskkill.exeschtasks.exesvhost.exesvhost.exechoice.exetaskkill.exesvhost.exesvhost.exeschtasks.exeschtasks.exeNew Client.exeschtasks.exeschtasks.exesvhost.exetaskkill.exeschtasks.exetaskkill.exeschtasks.exeschtasks.exesvhost.execmd.exeschtasks.exetaskkill.exetaskkill.exetaskkill.exesvhost.exeschtasks.exeschtasks.exetaskkill.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exesvhost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Kills process with taskkill 8 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4888 taskkill.exe 4804 taskkill.exe 1356 taskkill.exe 1924 taskkill.exe 3844 taskkill.exe 3756 taskkill.exe 2008 taskkill.exe 4300 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2456 schtasks.exe 2604 schtasks.exe 2260 schtasks.exe 4056 schtasks.exe 4652 schtasks.exe 1660 schtasks.exe 3104 schtasks.exe 1540 schtasks.exe 3864 schtasks.exe 2500 schtasks.exe 2316 schtasks.exe 1896 schtasks.exe 1708 schtasks.exe 2344 schtasks.exe 2368 schtasks.exe 2576 schtasks.exe 1912 schtasks.exe 4412 schtasks.exe 1836 schtasks.exe 4776 schtasks.exe 908 schtasks.exe 4420 schtasks.exe 2412 schtasks.exe 3780 schtasks.exe 3012 schtasks.exe 5020 schtasks.exe 3052 schtasks.exe 2360 schtasks.exe 3164 schtasks.exe 1028 schtasks.exe 536 schtasks.exe 792 schtasks.exe 3256 schtasks.exe 4864 schtasks.exe 2976 schtasks.exe 2676 schtasks.exe 2676 schtasks.exe 4060 schtasks.exe 2224 schtasks.exe 2260 schtasks.exe 1360 schtasks.exe 3576 schtasks.exe 912 schtasks.exe 4020 schtasks.exe 3848 schtasks.exe 1432 schtasks.exe 1032 schtasks.exe 5072 schtasks.exe 3212 schtasks.exe 5044 schtasks.exe 3812 schtasks.exe 1644 schtasks.exe 4092 schtasks.exe 2464 schtasks.exe 4100 schtasks.exe 3736 schtasks.exe 1976 schtasks.exe 2492 schtasks.exe 3592 schtasks.exe 1564 schtasks.exe 4456 schtasks.exe 4836 schtasks.exe 5032 schtasks.exe 2004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exeWmiApSrv.exepid process 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 1276 Client.exe 4680 WmiApSrv.exe 4680 WmiApSrv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svhost.exeClient.exedescription pid process Token: SeDebugPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: SeDebugPrivilege 1276 Client.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe Token: 33 2020 svhost.exe Token: SeIncBasePriorityPrivilege 2020 svhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
New Client.execmd.exesvhost.exeClient.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exedescription pid process target process PID 132 wrote to memory of 2020 132 New Client.exe svhost.exe PID 132 wrote to memory of 2020 132 New Client.exe svhost.exe PID 132 wrote to memory of 2020 132 New Client.exe svhost.exe PID 132 wrote to memory of 3456 132 New Client.exe cmd.exe PID 132 wrote to memory of 3456 132 New Client.exe cmd.exe PID 132 wrote to memory of 3456 132 New Client.exe cmd.exe PID 3456 wrote to memory of 480 3456 cmd.exe choice.exe PID 3456 wrote to memory of 480 3456 cmd.exe choice.exe PID 3456 wrote to memory of 480 3456 cmd.exe choice.exe PID 2020 wrote to memory of 3844 2020 svhost.exe taskkill.exe PID 2020 wrote to memory of 3844 2020 svhost.exe taskkill.exe PID 2020 wrote to memory of 3844 2020 svhost.exe taskkill.exe PID 2020 wrote to memory of 3588 2020 svhost.exe schtasks.exe PID 2020 wrote to memory of 3588 2020 svhost.exe schtasks.exe PID 2020 wrote to memory of 3588 2020 svhost.exe schtasks.exe PID 2020 wrote to memory of 2948 2020 svhost.exe schtasks.exe PID 2020 wrote to memory of 2948 2020 svhost.exe schtasks.exe PID 2020 wrote to memory of 2948 2020 svhost.exe schtasks.exe PID 2020 wrote to memory of 1276 2020 svhost.exe Client.exe PID 2020 wrote to memory of 1276 2020 svhost.exe Client.exe PID 1276 wrote to memory of 3704 1276 Client.exe CMD.exe PID 1276 wrote to memory of 3704 1276 Client.exe CMD.exe PID 3704 wrote to memory of 3592 3704 CMD.exe schtasks.exe PID 3704 wrote to memory of 3592 3704 CMD.exe schtasks.exe PID 1276 wrote to memory of 2176 1276 Client.exe CMD.exe PID 1276 wrote to memory of 2176 1276 Client.exe CMD.exe PID 2176 wrote to memory of 3948 2176 CMD.exe schtasks.exe PID 2176 wrote to memory of 3948 2176 CMD.exe schtasks.exe PID 1276 wrote to memory of 2100 1276 Client.exe CMD.exe PID 1276 wrote to memory of 2100 1276 Client.exe CMD.exe PID 2100 wrote to memory of 132 2100 CMD.exe schtasks.exe PID 2100 wrote to memory of 132 2100 CMD.exe schtasks.exe PID 1276 wrote to memory of 976 1276 Client.exe CMD.exe PID 1276 wrote to memory of 976 1276 Client.exe CMD.exe PID 976 wrote to memory of 4436 976 CMD.exe schtasks.exe PID 976 wrote to memory of 4436 976 CMD.exe schtasks.exe PID 1276 wrote to memory of 1452 1276 Client.exe CMD.exe PID 1276 wrote to memory of 1452 1276 Client.exe CMD.exe PID 1452 wrote to memory of 3012 1452 CMD.exe schtasks.exe PID 1452 wrote to memory of 3012 1452 CMD.exe schtasks.exe PID 1276 wrote to memory of 1380 1276 Client.exe CMD.exe PID 1276 wrote to memory of 1380 1276 Client.exe CMD.exe PID 1380 wrote to memory of 1120 1380 CMD.exe schtasks.exe PID 1380 wrote to memory of 1120 1380 CMD.exe schtasks.exe PID 1276 wrote to memory of 1132 1276 Client.exe CMD.exe PID 1276 wrote to memory of 1132 1276 Client.exe CMD.exe PID 1132 wrote to memory of 1356 1132 CMD.exe schtasks.exe PID 1132 wrote to memory of 1356 1132 CMD.exe schtasks.exe PID 1276 wrote to memory of 3896 1276 Client.exe CMD.exe PID 1276 wrote to memory of 3896 1276 Client.exe CMD.exe PID 3896 wrote to memory of 4556 3896 CMD.exe schtasks.exe PID 3896 wrote to memory of 4556 3896 CMD.exe schtasks.exe PID 1276 wrote to memory of 4332 1276 Client.exe CMD.exe PID 1276 wrote to memory of 4332 1276 Client.exe CMD.exe PID 4332 wrote to memory of 1360 4332 CMD.exe schtasks.exe PID 4332 wrote to memory of 1360 4332 CMD.exe schtasks.exe PID 1276 wrote to memory of 3720 1276 Client.exe CMD.exe PID 1276 wrote to memory of 3720 1276 Client.exe CMD.exe PID 3720 wrote to memory of 1208 3720 CMD.exe schtasks.exe PID 3720 wrote to memory of 1208 3720 CMD.exe schtasks.exe PID 1276 wrote to memory of 3384 1276 Client.exe CMD.exe PID 1276 wrote to memory of 3384 1276 Client.exe CMD.exe PID 3384 wrote to memory of 3040 3384 CMD.exe schtasks.exe PID 3384 wrote to memory of 3040 3384 CMD.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:132 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:3588
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Program Files\discord.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Program Files\discord.exe"5⤵PID:3592
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3948
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:132
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4436
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3012
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1120
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1356
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4556
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1360
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1208
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3040
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:132
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3148
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3472
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1200
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3980
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:5108
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2884
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4340
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4060
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4000
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3984
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1136
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1508
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4216
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1596
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:5044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2856
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4424
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:660
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2052
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3020
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3728
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1896
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:784
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1360
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4092
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2656
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3228
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4236
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:880
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2456
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1072
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2368
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1672
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1532
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:5080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2776
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1660
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:412
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4504
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:5040
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4060
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:5088
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3400
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1656
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1912
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:244
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2000
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1708
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1072
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3888
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3048
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1984
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2280
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1660
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3812
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1716
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1200
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3368
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3324
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2780
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3256
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1208
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2808
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3796
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:940
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4824
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4776
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4864
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:744
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:672
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:5012
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1384
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1980
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2500
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1124
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4144
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4412
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1060
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3040
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:688
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:5016
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2532
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4220
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4768
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:944
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:5008
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4972
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1200
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1008
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3028
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:5076
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2972
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1848
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2664
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4560
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3484
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3456
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2508
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4132
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1672
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3048
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3500
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1552
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2052
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1132
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3104
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2964
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4680
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1400
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4664
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:816
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4216
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4560
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2100
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4708
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3788
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4196
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3164
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4712
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4584
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:492
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1800
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1032
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2448
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2064
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1328
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2900
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4216
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2744
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:464
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1676
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1148
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3152
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4280
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1696
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3532
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3412
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3104
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:944
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:5040
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4924
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1156
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4792
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:5072
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1208
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:916
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1428
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1136
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4412
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4852
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4156
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3212
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2316
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1028
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3152
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:5080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4864
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3576
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1336
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1756
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4684
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4420
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4924
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:5076
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2968
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1484
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1976
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2932
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1428
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3456
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3212
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2260
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:8
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3332
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:5044
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4264
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:5080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4332
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4224
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3776
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4524
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3104
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4432
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2224
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4504
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1360
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4664
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1140
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:732
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1564
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2100
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4636
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4340
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3712
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3736
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3952
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:8
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2720
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2548
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1148
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4376
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2316
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1476
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3644
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1868
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3500
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2492
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:912
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4520
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1928
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4128
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2224
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2216
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:536
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2412
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2064
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3320
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2552
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3944
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3720
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2772
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:232
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2292
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2260
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4196
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2608
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2892
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:5080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2832
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4100
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1868
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1896
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4520
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1700
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2244
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4684
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2264
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:412
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4216
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3180
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:5088
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4620
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1564
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1208
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2376
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2520
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3720
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3360
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4412
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1704
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3096
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4708
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2856
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4376
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3528
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3812
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2960
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:744
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2804
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4864
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1800
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3780
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:672
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4056
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:5052
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1720
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3924
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1484
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1848
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1836
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4208
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3720
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3244
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3736
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2260
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4196
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2892
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1480
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4996
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3484
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:744
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3412
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:912
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3472
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4904
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4056
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2496
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2964
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4456
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4948
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:856
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3320
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3864
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2420
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:5032
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:336
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2684
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:244
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4988
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3792
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3760
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2620
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3508
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1152
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4884
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3780
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3108
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4836
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4420
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1032
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2488
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4512
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2500
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1484
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:916
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1596
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4560
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3724
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4020
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4932
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3952
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:8
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2316
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1028
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3908
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2400
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:852
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3644
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1036
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2696
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2492
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3732
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3780
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1968
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2556
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2224
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:672
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4476
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1256
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1644
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2932
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2772
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1596
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3012
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3212
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2252
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3920
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:712
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4132
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1572
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3196
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3596
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2592
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1708
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1912
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4452
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2004
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1296
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3928
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2804
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2572
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:5008
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:896
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4056
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4216
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4092
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4484
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4504
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1496
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2772
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1044
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:880
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4340
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:336
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:5032
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4652
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3332
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2608
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:392
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3148
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1416
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1016
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3508
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2136
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:200
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4204
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1716
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3248
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3608
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1928
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1800
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3704
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1152
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1316
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4896
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:788
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4916
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:916
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:4648
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2772
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:1224
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3456
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2720
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3848
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2608
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4496
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1432
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2960
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2004
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4776
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3592
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:2964
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4656
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2556
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:4524
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4000
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1936
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:3224
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3944
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:4560
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2552
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:2612
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:720
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:1880
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:8
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:2508
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:2392
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:4184
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:3644
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵PID:1016
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST & exit4⤵PID:3016
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Windows Update" /tr "C:\Program Files\discord.exe" /RL HIGHEST5⤵PID:3064
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST & exit4⤵PID:1752
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows Update " /tr "C:\Users\Admin\Documents\SU.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:792
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:1012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2008
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:4124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4804
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1356
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:1536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:480
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:432
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4680
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3816
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2456
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:792
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2124
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2576
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD52a0834560ed3770fc33d7a42f8229722
SHA1c8c85f989e7a216211cf9e4ce90b0cc95354aa53
SHA2568aa2d836004258f1a1195dc4a96215b685aed0c46a261a2860625d424e9402b6
SHA512c5b64d84e57eb8cc387b5feedf7719f1f7ae21f6197169f5f73bc86deddb538b9af3c9952c94c4f69ae956e1656d11ab7441c292d2d850a4d2aaa9ec678f8e82
-
Filesize
65KB
MD51bcb0ce08d34ba620819df0268e04011
SHA1296765a47aa584a24bf66ddc9e67356e3203fac8
SHA256ba67f398fb2c5f91c1c227725fec68eba38a9f6c81a425450baf1b94037fe77e
SHA512f3409246d7cf16d9902d3420f6e5048e87859484e85a25eebc4559ddc6d26e9b40843b78b3a056c24e1bd9efc13d609f1a9ef37387789cb6994b84c7e4bd0145
-
Filesize
558KB
MD564d37a6853cdcff6a20e6dca51d7e1bd
SHA1d04853d30c2e34a984ded4d86262279e09f461a0
SHA25612958a9be57b2152337892bdfbd8ff878eb02e235f492de5237e0ffc359ff38a
SHA512b73c5350ea3036ee322d055da68e923eeb248cb8e7b1a6744be16ebafc86a0e3d3a53a45047d3cc01ba458084b24c2c70b33d0d7bb3de4cb5c23648b151c3f6b
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6