Analysis
-
max time kernel
1050s -
max time network
1049s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:25
Static task
static1
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
378KB
-
MD5
7b14a00f19e0fb39b84b37a9365d19ec
-
SHA1
c3bd379a385d4db71df719c25495aca101f3396d
-
SHA256
8bd8893f47bbc91bef5e7b9747ef4a7cf36c749a2c21c5af1e0dd297ddc20991
-
SHA512
a19ff44b31eed8a622c5e78a75c2d8132e2d29a051595e1d0fb9ab0b4f1144d561206ba3e8b3685903ff7c0dd85a2d979ce1548ff94a9da11a82aff614e01610
-
SSDEEP
6144:b0jZ/ce6pz9Jge6VlWT8b9qhlm23w3crW3rboZb:bYMpsPVle8YhLB/
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\xdwdBitdefender Antivirus.exe" Client.exe -
Disables Task Manager via registry modification
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xdwdVirtualBox.exexdwdVirtualBox.exexdwdVirtualBox.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation xdwdVirtualBox.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation xdwdVirtualBox.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation xdwdVirtualBox.exe -
Executes dropped EXE 6 IoCs
Processes:
xdwdVirtualBox.exexdwdBitdefender Antivirus.exexdwdVirtualBox.exexdwdBitdefender Antivirus.exexdwdVirtualBox.exexdwdBitdefender Antivirus.exepid process 216 xdwdVirtualBox.exe 2568 xdwdBitdefender Antivirus.exe 3912 xdwdVirtualBox.exe 3184 xdwdBitdefender Antivirus.exe 2112 xdwdVirtualBox.exe 3460 xdwdBitdefender Antivirus.exe -
Loads dropped DLL 64 IoCs
Processes:
WmiApSrv.exetaskmgr.exepid process 4784 3504 1380 1508 4092 WmiApSrv.exe 1788 1292 2656 1240 4904 4760 4416 384 4300 2156 4992 3504 1676 4400 1736 1496 4480 4360 960 1312 3540 2148 4220 4980 740 1600 3384 4476 680 4916 1540 2724 756 4748 64 4576 392 4244 2524 2968 912 4756 3384 324 4280 1236 taskmgr.exe 3440 1688 1508 2844 2688 3080 3504 3888 2984 5064 4732 4508 2876 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\edge = "C:\\Users\\Admin\\Videos\\xdwdVirtualBox.exe" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 63 ipinfo.io -
Drops file in Windows directory 9 IoCs
Processes:
xdwdBitdefender Antivirus.exexdwdVirtualBox.exeClient.exexdwdBitdefender Antivirus.exexdwdVirtualBox.exexdwdBitdefender Antivirus.exexdwdVirtualBox.exedescription ioc process File opened for modification C:\Windows\xdwdBitdefender Antivirus.exe xdwdBitdefender Antivirus.exe File opened for modification C:\Windows\xdwdBitdefender Antivirus.exe xdwdVirtualBox.exe File opened for modification C:\Windows\xdwdBitdefender Antivirus.exe Client.exe File created C:\Windows\xdwd.dll Client.exe File opened for modification C:\Windows\xdwdBitdefender Antivirus.exe xdwdBitdefender Antivirus.exe File opened for modification C:\Windows\xdwdBitdefender Antivirus.exe xdwdVirtualBox.exe File opened for modification C:\Windows\xdwdBitdefender Antivirus.exe xdwdBitdefender Antivirus.exe File opened for modification C:\Windows\xdwdBitdefender Antivirus.exe xdwdVirtualBox.exe File created C:\Windows\xdwdBitdefender Antivirus.exe Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
Processes:
xdwdVirtualBox.exexdwdVirtualBox.exexdwdVirtualBox.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ xdwdVirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ xdwdVirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ xdwdVirtualBox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1836 schtasks.exe 2248 schtasks.exe 2400 schtasks.exe 4760 schtasks.exe 4536 schtasks.exe 2244 schtasks.exe 4912 schtasks.exe 5096 schtasks.exe 4576 schtasks.exe 4440 schtasks.exe 1804 schtasks.exe 3360 schtasks.exe 4980 schtasks.exe 4556 schtasks.exe 228 schtasks.exe 4604 schtasks.exe 2320 schtasks.exe 2656 schtasks.exe 1112 schtasks.exe 748 schtasks.exe 1020 schtasks.exe 4228 schtasks.exe 216 schtasks.exe 2028 schtasks.exe 4264 schtasks.exe 3596 schtasks.exe 4972 schtasks.exe 2252 schtasks.exe 3036 schtasks.exe 5032 schtasks.exe 2760 schtasks.exe 1308 schtasks.exe 4520 schtasks.exe 4700 schtasks.exe 1580 schtasks.exe 5096 schtasks.exe 180 schtasks.exe 4600 schtasks.exe 4856 schtasks.exe 4928 schtasks.exe 1412 schtasks.exe 1776 schtasks.exe 4476 schtasks.exe 1680 schtasks.exe 3976 schtasks.exe 4992 schtasks.exe 3756 schtasks.exe 4464 schtasks.exe 2100 schtasks.exe 1304 schtasks.exe 3316 schtasks.exe 4876 schtasks.exe 3808 schtasks.exe 2968 schtasks.exe 2872 schtasks.exe 3916 schtasks.exe 3496 schtasks.exe 1988 schtasks.exe 1804 schtasks.exe 2724 schtasks.exe 2984 schtasks.exe 5072 schtasks.exe 5004 schtasks.exe 620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exeWmiApSrv.exepid process 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 4092 WmiApSrv.exe 4092 WmiApSrv.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe 5052 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Client.exepid process 5052 Client.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Client.exexdwdVirtualBox.exexdwdBitdefender Antivirus.exexdwdVirtualBox.exexdwdBitdefender Antivirus.exexdwdVirtualBox.exexdwdBitdefender Antivirus.exedescription pid process Token: SeDebugPrivilege 5052 Client.exe Token: SeDebugPrivilege 216 xdwdVirtualBox.exe Token: SeDebugPrivilege 2568 xdwdBitdefender Antivirus.exe Token: SeDebugPrivilege 3912 xdwdVirtualBox.exe Token: SeDebugPrivilege 3184 xdwdBitdefender Antivirus.exe Token: SeDebugPrivilege 2112 xdwdVirtualBox.exe Token: SeDebugPrivilege 3460 xdwdBitdefender Antivirus.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Client.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exedescription pid process target process PID 5052 wrote to memory of 2916 5052 Client.exe CMD.exe PID 5052 wrote to memory of 2916 5052 Client.exe CMD.exe PID 2916 wrote to memory of 1556 2916 CMD.exe schtasks.exe PID 2916 wrote to memory of 1556 2916 CMD.exe schtasks.exe PID 5052 wrote to memory of 1308 5052 Client.exe CMD.exe PID 5052 wrote to memory of 1308 5052 Client.exe CMD.exe PID 1308 wrote to memory of 4228 1308 CMD.exe schtasks.exe PID 1308 wrote to memory of 4228 1308 CMD.exe schtasks.exe PID 5052 wrote to memory of 964 5052 Client.exe CMD.exe PID 5052 wrote to memory of 964 5052 Client.exe CMD.exe PID 964 wrote to memory of 1568 964 CMD.exe schtasks.exe PID 964 wrote to memory of 1568 964 CMD.exe schtasks.exe PID 5052 wrote to memory of 1992 5052 Client.exe CMD.exe PID 5052 wrote to memory of 1992 5052 Client.exe CMD.exe PID 1992 wrote to memory of 2812 1992 CMD.exe schtasks.exe PID 1992 wrote to memory of 2812 1992 CMD.exe schtasks.exe PID 5052 wrote to memory of 2752 5052 Client.exe CMD.exe PID 5052 wrote to memory of 2752 5052 Client.exe CMD.exe PID 2752 wrote to memory of 4376 2752 CMD.exe schtasks.exe PID 2752 wrote to memory of 4376 2752 CMD.exe schtasks.exe PID 5052 wrote to memory of 4300 5052 Client.exe CMD.exe PID 5052 wrote to memory of 4300 5052 Client.exe CMD.exe PID 4300 wrote to memory of 64 4300 CMD.exe schtasks.exe PID 4300 wrote to memory of 64 4300 CMD.exe schtasks.exe PID 5052 wrote to memory of 1672 5052 Client.exe CMD.exe PID 5052 wrote to memory of 1672 5052 Client.exe CMD.exe PID 1672 wrote to memory of 2972 1672 CMD.exe schtasks.exe PID 1672 wrote to memory of 2972 1672 CMD.exe schtasks.exe PID 5052 wrote to memory of 1376 5052 Client.exe CMD.exe PID 5052 wrote to memory of 1376 5052 Client.exe CMD.exe PID 1376 wrote to memory of 1804 1376 CMD.exe schtasks.exe PID 1376 wrote to memory of 1804 1376 CMD.exe schtasks.exe PID 5052 wrote to memory of 2260 5052 Client.exe CMD.exe PID 5052 wrote to memory of 2260 5052 Client.exe CMD.exe PID 2260 wrote to memory of 4832 2260 CMD.exe schtasks.exe PID 2260 wrote to memory of 4832 2260 CMD.exe schtasks.exe PID 5052 wrote to memory of 1988 5052 Client.exe CMD.exe PID 5052 wrote to memory of 1988 5052 Client.exe CMD.exe PID 1988 wrote to memory of 2888 1988 CMD.exe schtasks.exe PID 1988 wrote to memory of 2888 1988 CMD.exe schtasks.exe PID 5052 wrote to memory of 4996 5052 Client.exe CMD.exe PID 5052 wrote to memory of 4996 5052 Client.exe CMD.exe PID 4996 wrote to memory of 1056 4996 CMD.exe schtasks.exe PID 4996 wrote to memory of 1056 4996 CMD.exe schtasks.exe PID 5052 wrote to memory of 2184 5052 Client.exe CMD.exe PID 5052 wrote to memory of 2184 5052 Client.exe CMD.exe PID 2184 wrote to memory of 3136 2184 CMD.exe schtasks.exe PID 2184 wrote to memory of 3136 2184 CMD.exe schtasks.exe PID 5052 wrote to memory of 396 5052 Client.exe CMD.exe PID 5052 wrote to memory of 396 5052 Client.exe CMD.exe PID 396 wrote to memory of 3088 396 CMD.exe schtasks.exe PID 396 wrote to memory of 3088 396 CMD.exe schtasks.exe PID 5052 wrote to memory of 2916 5052 Client.exe CMD.exe PID 5052 wrote to memory of 2916 5052 Client.exe CMD.exe PID 2916 wrote to memory of 2032 2916 CMD.exe schtasks.exe PID 2916 wrote to memory of 2032 2916 CMD.exe schtasks.exe PID 5052 wrote to memory of 2240 5052 Client.exe CMD.exe PID 5052 wrote to memory of 2240 5052 Client.exe CMD.exe PID 2240 wrote to memory of 4760 2240 CMD.exe schtasks.exe PID 2240 wrote to memory of 4760 2240 CMD.exe schtasks.exe PID 5052 wrote to memory of 5072 5052 Client.exe CMD.exe PID 5052 wrote to memory of 5072 5052 Client.exe CMD.exe PID 5072 wrote to memory of 5080 5072 CMD.exe schtasks.exe PID 5072 wrote to memory of 5080 5072 CMD.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Adobe Premiere Pro" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Adobe Premiere Pro" /tr "C:\Windows\xdwdBitdefender Antivirus.exe"3⤵PID:1556
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4228
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Trello" /tr "C:\Users\Admin\Videos\xdwdVirtualBox.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Trello" /tr "C:\Users\Admin\Videos\xdwdVirtualBox.exe" /RL HIGHEST3⤵PID:1568
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2812
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4376
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:64
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2972
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1804
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4832
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2888
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1056
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3136
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3088
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2032
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4760
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:5080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4732
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4260
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1640
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4876
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4252
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4536
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4528
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2952
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2564
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3492
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1036
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2320
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2736
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:216
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5012
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1536
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1652
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4536
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3180
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4072
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1304
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2408
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1876
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:840
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4748
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4968
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2368
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:512
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4700
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1328
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:836
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3756
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3036
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:116
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1676
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3956
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4308
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4448
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4476
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3356
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4544
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4936
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:180
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4980
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1068
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4580
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2940
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2244
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3628
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2888
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1736
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2644
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1148
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:220
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1068
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3500
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3152
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4732
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3356
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2316
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4936
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1352
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1644
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1756
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3584
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3360
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3880
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3824
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1580
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4256
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4316
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4176
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3060
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2708
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3956
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1840
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5072
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:408
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:372
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1508
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4092
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1536
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4912
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3360
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2200
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2264
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4256
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2184
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1380
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1568
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1680
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3916
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2876
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3212
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4708
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2772
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4556
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3048
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3100
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3988
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1936
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1460
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1764
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4516
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4776
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1836
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3504
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4928
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3012
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1112
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2768
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4224
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:324
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5072
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1292
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2536
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2320
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3360
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2452
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4204
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1892
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:848
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2888
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4452
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4632
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4160
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4576
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:396
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3660
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1680
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4920
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4872
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2260
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2876
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3916
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4300
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1012
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2072
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3220
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2244
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:508
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1032
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1276
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:436
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3628
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1628
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1128
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4612
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2408
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:408
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3112
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4980
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1924
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1136
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4404
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4604
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4852
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4304
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3088
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2188
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3912
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4752
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2736
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2136
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2248
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4452
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3356
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3336
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4800
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3832
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:396
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2708
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4252
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4220
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3124
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:224
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3496
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4264
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4520
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4072
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1988
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2400
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4912
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:368
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2816
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1188
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2940
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4648
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3220
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2952
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3976
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2956
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1032
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1176
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1412
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4092
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3432
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1568
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:768
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4060
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4444
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4484
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1036
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3576
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:448
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1488
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3608
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1244
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1340
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4984
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3240
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:848
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:728
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4796
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2316
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3356
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4888
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:220
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4320
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1640
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2152
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2708
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:396
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4856
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4252
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:884
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3800
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3496
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:832
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3120
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1988
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4504
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4912
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1012
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4928
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1516
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4524
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4616
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3012
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:620
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1352
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1568
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1400
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4948
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2180
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4992
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3112
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2200
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2632
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4848
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5096
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1368
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1312
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:448
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3192
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2576
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1244
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4200
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1804
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4904
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2700
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:988
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2524
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2932
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4308
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3808
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3532
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1008
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2156
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3756
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4072
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2084
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2068
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2400
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1324
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2940
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:932
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4464
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3916
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3212
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4816
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1136
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4556
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2076
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:620
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2564
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:912
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2408
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3968
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2180
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1184
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3136
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:5084
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5056
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5096
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2616
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1308
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1280
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2188
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4640
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4532
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:528
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4200
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:464
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1804
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4636
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3404
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3856
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4236
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5060
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2168
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1936
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:424
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4624
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4080
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:396
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3124
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1680
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4884
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1968
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1904
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4508
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:880
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3260
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3848
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3276
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2068
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3584
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2024
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4924
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1636
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4784
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:5108
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3572
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4760
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2116
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1000
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1352
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1412
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2076
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3824
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2764
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3960
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3304
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4244
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1184
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2236
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3104
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4408
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2616
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4348
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2576
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2860
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4200
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:528
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1840
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4280
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2248
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1240
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3860
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:388
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3660
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2844
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2168
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4452
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5004
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2100
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3516
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3128
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:756
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:5012
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1008
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3476
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1904
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2148
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:832
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4212
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4088
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1672
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2400
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1196
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:368
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2220
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:800
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1756
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2952
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1508
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2432
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1300
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3120
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1112
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4732
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:432
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4792
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4576
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2772
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2076
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2984
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3988
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1128
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1776
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:5072
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2056
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2180
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3648
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3428
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2616
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2312
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:448
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2860
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3024
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:528
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:228
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4976
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:180
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:768
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:748
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4316
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:220
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1740
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2524
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2152
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2948
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4900
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1892
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4692
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3476
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3880
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1968
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2240
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2740
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3316
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4068
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2968
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4580
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:740
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2252
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4284
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3932
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4784
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2824
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4600
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1112
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4192
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4260
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2628
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4576
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3468
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:508
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4704
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1412
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2564
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1776
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4016
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4484
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1284
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3972
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4892
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:5084
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4812
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2468
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:232
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3192
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1916
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1244
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4640
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3220
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3060
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1624
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2568
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2032
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:768
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2200
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4972
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2184
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2924
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2100
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1372
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:5004
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1260
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4900
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2732
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4204
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:756
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1020
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3476
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:1252
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3800
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4236
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1368
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3396
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4440
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:880
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4520
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:604
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4912
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4612
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4580
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:368
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:2876
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:3348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:4004
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4092
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Loads dropped DLL
PID:1236
-
C:\Users\Admin\Videos\xdwdVirtualBox.exeC:\Users\Admin\Videos\xdwdVirtualBox.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:216 -
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:2820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:672
-
-
-
C:\Windows\xdwdBitdefender Antivirus.exe"C:\Windows\xdwdBitdefender Antivirus.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2568 -
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:2368
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:3356
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:2112
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:5004
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:4840
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:2148
-
-
-
-
C:\Users\Admin\Videos\xdwdVirtualBox.exeC:\Users\Admin\Videos\xdwdVirtualBox.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3912 -
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:4320
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3596
-
-
-
C:\Windows\xdwdBitdefender Antivirus.exe"C:\Windows\xdwdBitdefender Antivirus.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3184 -
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:1532
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:2604
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:1600
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:2876
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:3932
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:4980
-
-
-
-
C:\Users\Admin\Videos\xdwdVirtualBox.exeC:\Users\Admin\Videos\xdwdVirtualBox.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit2⤵PID:1132
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST3⤵PID:3060
-
-
-
C:\Windows\xdwdBitdefender Antivirus.exe"C:\Windows\xdwdBitdefender Antivirus.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3460 -
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:1536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:4444
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:1020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:3912
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST & exit3⤵PID:1736
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "edge update" /tr "C:\Windows\xdwdBitdefender Antivirus.exe" /RL HIGHEST4⤵PID:1752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6