Overview
overview
10Static
static
3SchooisMul...up.exe
windows7-x64
7SchooisMul...up.exe
windows10-2004-x64
8$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Files/Apps/7z.bat
windows7-x64
10Files/Apps/7z.bat
windows10-2004-x64
8Files/Apps...F4.bat
windows7-x64
8Files/Apps...F4.bat
windows10-2004-x64
8Files/Apps/bts.bat
windows7-x64
3Files/Apps/bts.bat
windows10-2004-x64
8Files/Apps/chrome.bat
windows7-x64
6Files/Apps/chrome.bat
windows10-2004-x64
8Files/Apps/ctt.bat
windows7-x64
3Files/Apps/ctt.bat
windows10-2004-x64
8Files/Apps...ch.bat
windows7-x64
6Files/Apps...ch.bat
windows10-2004-x64
8Files/Apps...ox.bat
windows7-x64
1Files/Apps...ox.bat
windows10-2004-x64
8Files/Apps/flux.bat
windows7-x64
3Files/Apps/flux.bat
windows10-2004-x64
8Files/Apps/geek.bat
windows7-x64
10Files/Apps/geek.bat
windows10-2004-x64
10Files/Apps/git.bat
windows7-x64
8Files/Apps/git.bat
windows10-2004-x64
8Files/Apps/logo.bat
windows7-x64
1Files/Apps/logo.bat
windows10-2004-x64
1Files/Apps/pcm.bat
windows7-x64
8Files/Apps/pcm.bat
windows10-2004-x64
8Files/Apps/ps7.bat
windows7-x64
10Files/Apps/ps7.bat
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
SchooisMultitoolSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SchooisMultitoolSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Files/Apps/7z.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Files/Apps/7z.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Files/Apps/SuperF4.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Files/Apps/SuperF4.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Files/Apps/bts.bat
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Files/Apps/bts.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Files/Apps/chrome.bat
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Files/Apps/chrome.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Files/Apps/ctt.bat
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Files/Apps/ctt.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Files/Apps/fastfetch.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Files/Apps/fastfetch.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Files/Apps/firefox.bat
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Files/Apps/firefox.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Files/Apps/flux.bat
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
Files/Apps/flux.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Files/Apps/geek.bat
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Files/Apps/geek.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Files/Apps/git.bat
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Files/Apps/git.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Files/Apps/logo.bat
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Files/Apps/logo.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Files/Apps/pcm.bat
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Files/Apps/pcm.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Files/Apps/ps7.bat
Resource
win7-20241010-en
General
-
Target
Files/Apps/geek.bat
-
Size
1KB
-
MD5
0234fed5fac93a5888925331acabd441
-
SHA1
4af4ac61ccacfb361c39d86b7c7700476deca049
-
SHA256
9090767211e7b2b5c23304712fe55e3beeea78364a95088bab3554174fc51eee
-
SHA512
df148b1b048336731293ce6d2c5d0e7bb0dd0806254aa447d47e0216885a93f284c2aa93bddca67dd2b345f549837f8942b3f088092c58ffff238ae91b861636
Malware Config
Extracted
https://community.chocolatey.org/install.ps1
Signatures
-
Blocklisted process makes network request 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeflow pid process 11 3892 powershell.exe 18 3892 powershell.exe 20 4216 powershell.exe 24 3220 powershell.exe 28 1932 powershell.exe 30 440 powershell.exe 31 3108 powershell.exe 32 4640 powershell.exe 33 3168 powershell.exe 38 4556 powershell.exe 45 440 powershell.exe 49 3684 powershell.exe 50 3268 powershell.exe 51 4264 powershell.exe 52 4892 powershell.exe 53 1280 powershell.exe 54 5076 powershell.exe 55 1528 powershell.exe 56 2140 powershell.exe 57 4792 powershell.exe 58 4880 powershell.exe 59 1520 powershell.exe 60 4236 powershell.exe 63 408 powershell.exe 64 1520 powershell.exe 65 3656 powershell.exe 66 2844 powershell.exe 67 812 powershell.exe 68 3872 powershell.exe 69 3164 powershell.exe 70 4784 powershell.exe 71 1528 powershell.exe 72 4892 powershell.exe 73 924 powershell.exe 74 1240 powershell.exe 75 2008 powershell.exe 76 4724 powershell.exe 77 1208 powershell.exe 82 2676 powershell.exe 85 1172 powershell.exe 86 4796 powershell.exe 87 2276 powershell.exe 88 3600 powershell.exe 89 2288 powershell.exe 90 1652 powershell.exe 91 1840 powershell.exe 92 4644 powershell.exe 93 4856 powershell.exe 94 4384 powershell.exe 95 3936 powershell.exe 96 724 powershell.exe 97 4540 powershell.exe 98 4784 powershell.exe 99 3392 powershell.exe 100 400 powershell.exe 101 2928 powershell.exe 102 1716 powershell.exe 103 2992 powershell.exe 104 1164 powershell.exe 105 3492 powershell.exe 106 4944 powershell.exe 107 3472 powershell.exe 108 2340 powershell.exe 109 2588 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
choco.exepid process 4168 choco.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4792 powershell.exe 1828 powershell.exe 1584 powershell.exe 2712 powershell.exe 5016 powershell.exe 4892 powershell.exe 4784 powershell.exe 408 powershell.exe 4964 powershell.exe 1164 powershell.exe 4872 powershell.exe 2356 powershell.exe 1528 powershell.exe 4896 powershell.exe 4384 powershell.exe 4944 powershell.exe 2324 powershell.exe 2928 powershell.exe 872 powershell.exe 4556 powershell.exe 2844 powershell.exe 1396 powershell.exe 4784 powershell.exe 3140 powershell.exe 4540 powershell.exe 2212 powershell.exe 2276 powershell.exe 1224 powershell.exe 860 powershell.exe 2340 powershell.exe 1520 powershell.exe 408 powershell.exe 3168 powershell.exe 3684 powershell.exe 4528 powershell.exe 2008 powershell.exe 3348 powershell.exe 2928 powershell.exe 4264 powershell.exe 3936 powershell.exe 1476 powershell.exe 2992 powershell.exe 1116 powershell.exe 5012 powershell.exe 924 powershell.exe 5044 powershell.exe 440 powershell.exe 3036 powershell.exe 812 powershell.exe 1208 powershell.exe 3600 powershell.exe 3892 powershell.exe 1520 powershell.exe 1428 powershell.exe 1240 powershell.exe 1172 powershell.exe 3472 powershell.exe 1408 powershell.exe 2140 powershell.exe 2984 powershell.exe 3872 powershell.exe 4724 powershell.exe 2744 powershell.exe 5012 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4528 powershell.exe 4528 powershell.exe 4528 powershell.exe 3892 powershell.exe 3892 powershell.exe 4416 powershell.exe 4416 powershell.exe 3140 powershell.exe 3140 powershell.exe 3140 powershell.exe 4216 powershell.exe 4216 powershell.exe 2676 powershell.exe 2676 powershell.exe 2928 powershell.exe 2928 powershell.exe 2928 powershell.exe 3220 powershell.exe 3220 powershell.exe 3580 powershell.exe 3580 powershell.exe 2340 powershell.exe 2340 powershell.exe 2340 powershell.exe 1932 powershell.exe 1932 powershell.exe 1384 powershell.exe 1384 powershell.exe 2728 powershell.exe 2728 powershell.exe 2728 powershell.exe 440 powershell.exe 440 powershell.exe 672 powershell.exe 672 powershell.exe 1476 powershell.exe 1476 powershell.exe 1476 powershell.exe 3108 powershell.exe 3108 powershell.exe 1052 powershell.exe 1052 powershell.exe 3016 powershell.exe 3016 powershell.exe 3016 powershell.exe 4640 powershell.exe 4640 powershell.exe 4432 powershell.exe 4432 powershell.exe 4200 powershell.exe 4200 powershell.exe 4200 powershell.exe 3168 powershell.exe 3168 powershell.exe 2992 powershell.exe 2992 powershell.exe 4872 powershell.exe 4872 powershell.exe 4872 powershell.exe 4556 powershell.exe 4556 powershell.exe 2316 powershell.exe 2316 powershell.exe 2276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4528 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeBackupPrivilege 3892 powershell.exe Token: SeBackupPrivilege 3892 powershell.exe Token: SeRestorePrivilege 3892 powershell.exe Token: SeSecurityPrivilege 3892 powershell.exe Token: SeBackupPrivilege 3892 powershell.exe Token: SeBackupPrivilege 3892 powershell.exe Token: SeRestorePrivilege 3892 powershell.exe Token: SeSecurityPrivilege 3892 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 3140 powershell.exe Token: SeDebugPrivilege 4216 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 3220 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 1120 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 3268 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 744 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.execmd.exepowershell.exepowershell.execmd.execmd.exepowershell.execmd.execmd.exedescription pid process target process PID 4800 wrote to memory of 3928 4800 cmd.exe fltMC.exe PID 4800 wrote to memory of 3928 4800 cmd.exe fltMC.exe PID 4800 wrote to memory of 3624 4800 cmd.exe cmd.exe PID 4800 wrote to memory of 3624 4800 cmd.exe cmd.exe PID 4800 wrote to memory of 940 4800 cmd.exe cmd.exe PID 4800 wrote to memory of 940 4800 cmd.exe cmd.exe PID 940 wrote to memory of 2980 940 cmd.exe chcp.com PID 940 wrote to memory of 2980 940 cmd.exe chcp.com PID 4800 wrote to memory of 4656 4800 cmd.exe chcp.com PID 4800 wrote to memory of 4656 4800 cmd.exe chcp.com PID 4800 wrote to memory of 3260 4800 cmd.exe chcp.com PID 4800 wrote to memory of 3260 4800 cmd.exe chcp.com PID 4800 wrote to memory of 4528 4800 cmd.exe powershell.exe PID 4800 wrote to memory of 4528 4800 cmd.exe powershell.exe PID 4800 wrote to memory of 3892 4800 cmd.exe powershell.exe PID 4800 wrote to memory of 3892 4800 cmd.exe powershell.exe PID 3892 wrote to memory of 4804 3892 powershell.exe setx.exe PID 3892 wrote to memory of 4804 3892 powershell.exe setx.exe PID 3892 wrote to memory of 5012 3892 powershell.exe setx.exe PID 3892 wrote to memory of 5012 3892 powershell.exe setx.exe PID 3892 wrote to memory of 1276 3892 powershell.exe setx.exe PID 3892 wrote to memory of 1276 3892 powershell.exe setx.exe PID 3892 wrote to memory of 224 3892 powershell.exe setx.exe PID 3892 wrote to memory of 224 3892 powershell.exe setx.exe PID 3892 wrote to memory of 4168 3892 powershell.exe choco.exe PID 3892 wrote to memory of 4168 3892 powershell.exe choco.exe PID 3892 wrote to memory of 4168 3892 powershell.exe choco.exe PID 4800 wrote to memory of 4416 4800 cmd.exe powershell.exe PID 4800 wrote to memory of 4416 4800 cmd.exe powershell.exe PID 4416 wrote to memory of 4444 4416 powershell.exe cmd.exe PID 4416 wrote to memory of 4444 4416 powershell.exe cmd.exe PID 4444 wrote to memory of 1044 4444 cmd.exe fltMC.exe PID 4444 wrote to memory of 1044 4444 cmd.exe fltMC.exe PID 4444 wrote to memory of 2736 4444 cmd.exe cmd.exe PID 4444 wrote to memory of 2736 4444 cmd.exe cmd.exe PID 4444 wrote to memory of 4872 4444 cmd.exe cmd.exe PID 4444 wrote to memory of 4872 4444 cmd.exe cmd.exe PID 4872 wrote to memory of 4000 4872 cmd.exe chcp.com PID 4872 wrote to memory of 4000 4872 cmd.exe chcp.com PID 4444 wrote to memory of 2948 4444 cmd.exe chcp.com PID 4444 wrote to memory of 2948 4444 cmd.exe chcp.com PID 4444 wrote to memory of 2008 4444 cmd.exe chcp.com PID 4444 wrote to memory of 2008 4444 cmd.exe chcp.com PID 4444 wrote to memory of 3140 4444 cmd.exe powershell.exe PID 4444 wrote to memory of 3140 4444 cmd.exe powershell.exe PID 4444 wrote to memory of 4216 4444 cmd.exe powershell.exe PID 4444 wrote to memory of 4216 4444 cmd.exe powershell.exe PID 4444 wrote to memory of 2676 4444 cmd.exe powershell.exe PID 4444 wrote to memory of 2676 4444 cmd.exe powershell.exe PID 2676 wrote to memory of 1120 2676 powershell.exe cmd.exe PID 2676 wrote to memory of 1120 2676 powershell.exe cmd.exe PID 1120 wrote to memory of 4076 1120 cmd.exe fltMC.exe PID 1120 wrote to memory of 4076 1120 cmd.exe fltMC.exe PID 1120 wrote to memory of 3032 1120 cmd.exe cmd.exe PID 1120 wrote to memory of 3032 1120 cmd.exe cmd.exe PID 1120 wrote to memory of 3268 1120 cmd.exe cmd.exe PID 1120 wrote to memory of 3268 1120 cmd.exe cmd.exe PID 3268 wrote to memory of 1408 3268 cmd.exe chcp.com PID 3268 wrote to memory of 1408 3268 cmd.exe chcp.com PID 1120 wrote to memory of 1016 1120 cmd.exe chcp.com PID 1120 wrote to memory of 1016 1120 cmd.exe chcp.com PID 1120 wrote to memory of 2588 1120 cmd.exe chcp.com PID 1120 wrote to memory of 2588 1120 cmd.exe chcp.com PID 1120 wrote to memory of 2928 1120 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\fltMC.exefltmc2⤵PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp2⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\system32\chcp.comchcp3⤵PID:2980
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:4656
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\System32\setx.exe"C:\Windows\System32\setx.exe" ChocolateyLastPathUpdate 1337655733715225513⤵PID:4804
-
-
C:\Windows\System32\setx.exe"C:\Windows\System32\setx.exe" ChocolateyLastPathUpdate 1337655733721475763⤵PID:5012
-
-
C:\Windows\System32\setx.exe"C:\Windows\System32\setx.exe" ChocolateyLastPathUpdate 1337655733727723933⤵PID:1276
-
-
C:\Windows\System32\setx.exe"C:\Windows\System32\setx.exe" ChocolateyLastPathUpdate 1337655733771473063⤵PID:224
-
-
C:\ProgramData\chocolatey\choco.exe"C:\ProgramData\chocolatey\choco.exe" -v3⤵
- Executes dropped EXE
PID:4168
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\fltMC.exefltmc4⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\chcp.comchcp5⤵PID:4000
-
-
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2948
-
-
C:\Windows\system32\chcp.comchcp 4374⤵PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\system32\fltMC.exefltmc6⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver6⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp6⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\system32\chcp.comchcp7⤵PID:1408
-
-
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:1016
-
-
C:\Windows\system32\chcp.comchcp 4376⤵PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "7⤵PID:4304
-
C:\Windows\system32\fltMC.exefltmc8⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver8⤵PID:3604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp8⤵PID:232
-
C:\Windows\system32\chcp.comchcp9⤵PID:1224
-
-
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:2136
-
-
C:\Windows\system32\chcp.comchcp 4378⤵PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))8⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "9⤵PID:2716
-
C:\Windows\system32\fltMC.exefltmc10⤵PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver10⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp10⤵PID:5016
-
C:\Windows\system32\chcp.comchcp11⤵PID:872
-
-
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:3724
-
-
C:\Windows\system32\chcp.comchcp 43710⤵PID:3532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned10⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))10⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'10⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "11⤵PID:3464
-
C:\Windows\system32\fltMC.exefltmc12⤵PID:4976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver12⤵PID:4844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp12⤵PID:3232
-
C:\Windows\system32\chcp.comchcp13⤵PID:4484
-
-
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:4812
-
-
C:\Windows\system32\chcp.comchcp 43712⤵PID:3096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "13⤵PID:1444
-
C:\Windows\system32\fltMC.exefltmc14⤵PID:3256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver14⤵PID:2356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp14⤵PID:4528
-
C:\Windows\system32\chcp.comchcp15⤵PID:1600
-
-
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:4588
-
-
C:\Windows\system32\chcp.comchcp 43714⤵PID:1832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))14⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "15⤵PID:1660
-
C:\Windows\system32\fltMC.exefltmc16⤵PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver16⤵PID:3916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp16⤵PID:2724
-
C:\Windows\system32\chcp.comchcp17⤵PID:2928
-
-
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:5036
-
-
C:\Windows\system32\chcp.comchcp 43716⤵PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned16⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))16⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'16⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "17⤵PID:744
-
C:\Windows\system32\fltMC.exefltmc18⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver18⤵PID:1416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp18⤵PID:3684
-
C:\Windows\system32\chcp.comchcp19⤵PID:2948
-
-
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:3008
-
-
C:\Windows\system32\chcp.comchcp 43718⤵PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned18⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))18⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'18⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "19⤵PID:3260
-
C:\Windows\system32\fltMC.exefltmc20⤵PID:4640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver20⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp20⤵PID:3644
-
C:\Windows\system32\chcp.comchcp21⤵PID:220
-
-
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:1800
-
-
C:\Windows\system32\chcp.comchcp 43720⤵PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned20⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))20⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'20⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "21⤵PID:3552
-
C:\Windows\system32\fltMC.exefltmc22⤵PID:4264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver22⤵PID:3168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp22⤵PID:3432
-
C:\Windows\system32\chcp.comchcp23⤵PID:4420
-
-
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:2980
-
-
C:\Windows\system32\chcp.comchcp 43722⤵PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))22⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "23⤵PID:4588
-
C:\Windows\system32\fltMC.exefltmc24⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver24⤵PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp24⤵PID:1812
-
C:\Windows\system32\chcp.comchcp25⤵PID:628
-
-
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:4384
-
-
C:\Windows\system32\chcp.comchcp 43724⤵PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))24⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'24⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "25⤵PID:684
-
C:\Windows\system32\fltMC.exefltmc26⤵PID:2928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver26⤵PID:1268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp26⤵PID:1644
-
C:\Windows\system32\chcp.comchcp27⤵PID:4484
-
-
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:2500
-
-
C:\Windows\system32\chcp.comchcp 43726⤵PID:216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned26⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))26⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'26⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "27⤵PID:4776
-
C:\Windows\system32\fltMC.exefltmc28⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver28⤵PID:4400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp28⤵PID:3612
-
C:\Windows\system32\chcp.comchcp29⤵PID:1052
-
-
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:3996
-
-
C:\Windows\system32\chcp.comchcp 43728⤵PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned28⤵
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))28⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'28⤵
- Suspicious use of AdjustPrivilegeToken
PID:744 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "29⤵PID:1692
-
C:\Windows\system32\fltMC.exefltmc30⤵PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver30⤵PID:3392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp30⤵PID:1016
-
C:\Windows\system32\chcp.comchcp31⤵PID:1800
-
-
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:1776
-
-
C:\Windows\system32\chcp.comchcp 43730⤵PID:4444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned30⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))30⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'30⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "31⤵PID:396
-
C:\Windows\system32\fltMC.exefltmc32⤵PID:316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver32⤵PID:1224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp32⤵PID:1148
-
C:\Windows\system32\chcp.comchcp33⤵PID:4416
-
-
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:2980
-
-
C:\Windows\system32\chcp.comchcp 43732⤵PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned32⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))32⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'32⤵
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "33⤵PID:3188
-
C:\Windows\system32\fltMC.exefltmc34⤵PID:5100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver34⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp34⤵PID:3552
-
C:\Windows\system32\chcp.comchcp35⤵PID:4972
-
-
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:3288
-
-
C:\Windows\system32\chcp.comchcp 43734⤵PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned34⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))34⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'34⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "35⤵PID:3148
-
C:\Windows\system32\fltMC.exefltmc36⤵PID:1848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver36⤵PID:5052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp36⤵PID:4336
-
C:\Windows\system32\chcp.comchcp37⤵PID:3984
-
-
-
C:\Windows\system32\chcp.comchcp 6500136⤵PID:1428
-
-
C:\Windows\system32\chcp.comchcp 43736⤵PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned36⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))36⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'36⤵
- Suspicious use of AdjustPrivilegeToken
PID:3184 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "37⤵PID:3656
-
C:\Windows\system32\fltMC.exefltmc38⤵PID:812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver38⤵PID:1616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp38⤵PID:1120
-
C:\Windows\system32\chcp.comchcp39⤵PID:684
-
-
-
C:\Windows\system32\chcp.comchcp 6500138⤵PID:4400
-
-
C:\Windows\system32\chcp.comchcp 43738⤵PID:4424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned38⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))38⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'38⤵PID:2092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "39⤵PID:4640
-
C:\Windows\system32\fltMC.exefltmc40⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver40⤵PID:3120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp40⤵PID:3540
-
C:\Windows\system32\chcp.comchcp41⤵PID:744
-
-
-
C:\Windows\system32\chcp.comchcp 6500140⤵PID:4776
-
-
C:\Windows\system32\chcp.comchcp 43740⤵PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned40⤵PID:4756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))40⤵
- Blocklisted process makes network request
PID:4880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'40⤵PID:3024
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "41⤵PID:4784
-
C:\Windows\system32\fltMC.exefltmc42⤵PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver42⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp42⤵PID:4764
-
C:\Windows\system32\chcp.comchcp43⤵PID:4408
-
-
-
C:\Windows\system32\chcp.comchcp 6500142⤵PID:2324
-
-
C:\Windows\system32\chcp.comchcp 43742⤵PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned42⤵PID:3616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))42⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'42⤵PID:392
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "43⤵PID:4400
-
C:\Windows\system32\fltMC.exefltmc44⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver44⤵PID:3080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp44⤵PID:1660
-
C:\Windows\system32\chcp.comchcp45⤵PID:1196
-
-
-
C:\Windows\system32\chcp.comchcp 6500144⤵PID:2436
-
-
C:\Windows\system32\chcp.comchcp 43744⤵PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned44⤵
- Command and Scripting Interpreter: PowerShell
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))44⤵
- Blocklisted process makes network request
PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'44⤵PID:3020
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "45⤵PID:2136
-
C:\Windows\system32\fltMC.exefltmc46⤵PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver46⤵PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp46⤵PID:4164
-
C:\Windows\system32\chcp.comchcp47⤵PID:644
-
-
-
C:\Windows\system32\chcp.comchcp 6500146⤵PID:5044
-
-
C:\Windows\system32\chcp.comchcp 43746⤵PID:3876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned46⤵PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))46⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'46⤵PID:2468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "47⤵PID:2324
-
C:\Windows\system32\fltMC.exefltmc48⤵PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver48⤵PID:4124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp48⤵PID:2716
-
C:\Windows\system32\chcp.comchcp49⤵PID:5004
-
-
-
C:\Windows\system32\chcp.comchcp 6500148⤵PID:940
-
-
C:\Windows\system32\chcp.comchcp 43748⤵PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned48⤵
- Command and Scripting Interpreter: PowerShell
PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))48⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'48⤵PID:4672
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "49⤵PID:3372
-
C:\Windows\system32\fltMC.exefltmc50⤵PID:116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver50⤵PID:4244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp50⤵PID:2688
-
C:\Windows\system32\chcp.comchcp51⤵PID:448
-
-
-
C:\Windows\system32\chcp.comchcp 6500150⤵PID:4860
-
-
C:\Windows\system32\chcp.comchcp 43750⤵PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned50⤵PID:3324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))50⤵
- Blocklisted process makes network request
PID:3656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'50⤵PID:3868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "51⤵PID:2116
-
C:\Windows\system32\fltMC.exefltmc52⤵PID:1192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver52⤵PID:3600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp52⤵PID:4444
-
C:\Windows\system32\chcp.comchcp53⤵PID:4520
-
-
-
C:\Windows\system32\chcp.comchcp 6500152⤵PID:984
-
-
C:\Windows\system32\chcp.comchcp 43752⤵PID:4484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned52⤵
- Command and Scripting Interpreter: PowerShell
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))52⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'52⤵PID:3624
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "53⤵PID:2120
-
C:\Windows\system32\fltMC.exefltmc54⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver54⤵PID:4028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp54⤵PID:4984
-
C:\Windows\system32\chcp.comchcp55⤵PID:4420
-
-
-
C:\Windows\system32\chcp.comchcp 6500154⤵PID:1416
-
-
C:\Windows\system32\chcp.comchcp 43754⤵PID:4256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned54⤵PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))54⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'54⤵PID:1196
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "55⤵PID:3684
-
C:\Windows\system32\fltMC.exefltmc56⤵PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver56⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp56⤵PID:4976
-
C:\Windows\system32\chcp.comchcp57⤵PID:1108
-
-
-
C:\Windows\system32\chcp.comchcp 6500156⤵PID:1716
-
-
C:\Windows\system32\chcp.comchcp 43756⤵PID:5100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned56⤵PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))56⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:3872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'56⤵PID:3876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "57⤵PID:4608
-
C:\Windows\system32\fltMC.exefltmc58⤵PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver58⤵PID:2276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp58⤵PID:2904
-
C:\Windows\system32\chcp.comchcp59⤵PID:4472
-
-
-
C:\Windows\system32\chcp.comchcp 6500158⤵PID:2124
-
-
C:\Windows\system32\chcp.comchcp 43758⤵PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned58⤵
- Command and Scripting Interpreter: PowerShell
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))58⤵
- Blocklisted process makes network request
PID:3164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'58⤵PID:1548
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "59⤵PID:3500
-
C:\Windows\system32\fltMC.exefltmc60⤵PID:3184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver60⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp60⤵PID:1828
-
C:\Windows\system32\chcp.comchcp61⤵PID:1840
-
-
-
C:\Windows\system32\chcp.comchcp 6500160⤵PID:2948
-
-
C:\Windows\system32\chcp.comchcp 43760⤵PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned60⤵PID:3096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))60⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:4784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'60⤵PID:4600
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "61⤵PID:3464
-
C:\Windows\system32\fltMC.exefltmc62⤵PID:2288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver62⤵PID:4792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp62⤵PID:1108
-
C:\Windows\system32\chcp.comchcp63⤵PID:4428
-
-
-
C:\Windows\system32\chcp.comchcp 6500162⤵PID:4972
-
-
C:\Windows\system32\chcp.comchcp 43762⤵PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned62⤵
- Command and Scripting Interpreter: PowerShell
PID:2356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))62⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'62⤵PID:3916
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "63⤵PID:2216
-
C:\Windows\system32\fltMC.exefltmc64⤵PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver64⤵PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp64⤵PID:3984
-
C:\Windows\system32\chcp.comchcp65⤵PID:1600
-
-
-
C:\Windows\system32\chcp.comchcp 6500164⤵PID:4536
-
-
C:\Windows\system32\chcp.comchcp 43764⤵PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned64⤵
- Command and Scripting Interpreter: PowerShell
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))64⤵
- Blocklisted process makes network request
PID:4892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'64⤵PID:1272
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "65⤵PID:1548
-
C:\Windows\system32\fltMC.exefltmc66⤵PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver66⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp66⤵PID:4608
-
C:\Windows\system32\chcp.comchcp67⤵PID:3184
-
-
-
C:\Windows\system32\chcp.comchcp 6500166⤵PID:3432
-
-
C:\Windows\system32\chcp.comchcp 43766⤵PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned66⤵
- Command and Scripting Interpreter: PowerShell
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))66⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'66⤵PID:2324
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "67⤵PID:3532
-
C:\Windows\system32\fltMC.exefltmc68⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver68⤵PID:4028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp68⤵PID:3288
-
C:\Windows\system32\chcp.comchcp69⤵PID:3688
-
-
-
C:\Windows\system32\chcp.comchcp 6500168⤵PID:4796
-
-
C:\Windows\system32\chcp.comchcp 43768⤵PID:4976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned68⤵
- Command and Scripting Interpreter: PowerShell
PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))68⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'68⤵PID:4380
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "69⤵PID:644
-
C:\Windows\system32\fltMC.exefltmc70⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver70⤵PID:1424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp70⤵PID:940
-
C:\Windows\system32\chcp.comchcp71⤵PID:4444
-
-
-
C:\Windows\system32\chcp.comchcp 6500170⤵PID:2276
-
-
C:\Windows\system32\chcp.comchcp 43770⤵PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned70⤵
- Command and Scripting Interpreter: PowerShell
PID:4896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))70⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'70⤵PID:1280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "71⤵PID:1072
-
C:\Windows\system32\fltMC.exefltmc72⤵PID:528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver72⤵PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp72⤵PID:2136
-
C:\Windows\system32\chcp.comchcp73⤵PID:5016
-
-
-
C:\Windows\system32\chcp.comchcp 6500172⤵PID:2816
-
-
C:\Windows\system32\chcp.comchcp 43772⤵PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned72⤵
- Command and Scripting Interpreter: PowerShell
PID:4964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))72⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'72⤵PID:224
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "73⤵PID:3508
-
C:\Windows\system32\fltMC.exefltmc74⤵PID:4804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver74⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp74⤵PID:2688
-
C:\Windows\system32\chcp.comchcp75⤵PID:2360
-
-
-
C:\Windows\system32\chcp.comchcp 6500174⤵PID:4920
-
-
C:\Windows\system32\chcp.comchcp 43774⤵PID:3156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned74⤵
- Command and Scripting Interpreter: PowerShell
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))74⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'74⤵PID:4264
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "75⤵PID:3120
-
C:\Windows\system32\fltMC.exefltmc76⤵PID:4380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver76⤵PID:672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp76⤵PID:2088
-
C:\Windows\system32\chcp.comchcp77⤵PID:2196
-
-
-
C:\Windows\system32\chcp.comchcp 6500176⤵PID:3360
-
-
C:\Windows\system32\chcp.comchcp 43776⤵PID:4520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned76⤵PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))76⤵
- Blocklisted process makes network request
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'76⤵PID:1580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "77⤵PID:4004
-
C:\Windows\system32\fltMC.exefltmc78⤵PID:220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver78⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp78⤵PID:4400
-
C:\Windows\system32\chcp.comchcp79⤵PID:528
-
-
-
C:\Windows\system32\chcp.comchcp 6500178⤵PID:1188
-
-
C:\Windows\system32\chcp.comchcp 43778⤵PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned78⤵PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))78⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'78⤵PID:2320
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "79⤵PID:852
-
C:\Windows\system32\fltMC.exefltmc80⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver80⤵PID:5048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp80⤵PID:2728
-
C:\Windows\system32\chcp.comchcp81⤵PID:2084
-
-
-
C:\Windows\system32\chcp.comchcp 6500180⤵PID:2988
-
-
C:\Windows\system32\chcp.comchcp 43780⤵PID:3888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned80⤵PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))80⤵
- Blocklisted process makes network request
PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'80⤵PID:888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "81⤵PID:4160
-
C:\Windows\system32\fltMC.exefltmc82⤵PID:728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver82⤵PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp82⤵PID:3508
-
C:\Windows\system32\chcp.comchcp83⤵PID:3340
-
-
-
C:\Windows\system32\chcp.comchcp 6500182⤵PID:4940
-
-
C:\Windows\system32\chcp.comchcp 43782⤵PID:1192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned82⤵PID:3684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))82⤵
- Blocklisted process makes network request
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'82⤵PID:4504
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "83⤵PID:3164
-
C:\Windows\system32\fltMC.exefltmc84⤵PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver84⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp84⤵PID:3872
-
C:\Windows\system32\chcp.comchcp85⤵PID:4128
-
-
-
C:\Windows\system32\chcp.comchcp 6500184⤵PID:1720
-
-
C:\Windows\system32\chcp.comchcp 43784⤵PID:644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned84⤵
- Command and Scripting Interpreter: PowerShell
PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))84⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'84⤵PID:4964
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "85⤵PID:1312
-
C:\Windows\system32\fltMC.exefltmc86⤵PID:3384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver86⤵PID:3256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp86⤵PID:3140
-
C:\Windows\system32\chcp.comchcp87⤵PID:2320
-
-
-
C:\Windows\system32\chcp.comchcp 6500186⤵PID:3944
-
-
C:\Windows\system32\chcp.comchcp 43786⤵PID:1860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned86⤵
- Command and Scripting Interpreter: PowerShell
PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))86⤵
- Blocklisted process makes network request
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'86⤵PID:640
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "87⤵PID:3928
-
C:\Windows\system32\fltMC.exefltmc88⤵PID:3644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver88⤵PID:1408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp88⤵PID:3552
-
C:\Windows\system32\chcp.comchcp89⤵PID:1148
-
-
-
C:\Windows\system32\chcp.comchcp 6500188⤵PID:224
-
-
C:\Windows\system32\chcp.comchcp 43788⤵PID:3500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned88⤵PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))88⤵
- Blocklisted process makes network request
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'88⤵PID:2776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "89⤵PID:1444
-
C:\Windows\system32\fltMC.exefltmc90⤵PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver90⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp90⤵PID:540
-
C:\Windows\system32\chcp.comchcp91⤵PID:3520
-
-
-
C:\Windows\system32\chcp.comchcp 6500190⤵PID:4504
-
-
C:\Windows\system32\chcp.comchcp 43790⤵PID:3996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned90⤵PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))90⤵
- Blocklisted process makes network request
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'90⤵PID:392
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "91⤵PID:4872
-
C:\Windows\system32\fltMC.exefltmc92⤵PID:3716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver92⤵PID:4184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp92⤵PID:4784
-
C:\Windows\system32\chcp.comchcp93⤵PID:1916
-
-
-
C:\Windows\system32\chcp.comchcp 6500192⤵PID:4916
-
-
C:\Windows\system32\chcp.comchcp 43792⤵PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned92⤵PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))92⤵
- Blocklisted process makes network request
PID:4644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'92⤵PID:4792
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "93⤵PID:1044
-
C:\Windows\system32\fltMC.exefltmc94⤵PID:4168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver94⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp94⤵PID:3392
-
C:\Windows\system32\chcp.comchcp95⤵PID:3368
-
-
-
C:\Windows\system32\chcp.comchcp 6500194⤵PID:640
-
-
C:\Windows\system32\chcp.comchcp 43794⤵PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned94⤵
- Command and Scripting Interpreter: PowerShell
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))94⤵
- Blocklisted process makes network request
PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'94⤵PID:4808
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "95⤵PID:4948
-
C:\Windows\system32\fltMC.exefltmc96⤵PID:4264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver96⤵PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp96⤵PID:2904
-
C:\Windows\system32\chcp.comchcp97⤵PID:4368
-
-
-
C:\Windows\system32\chcp.comchcp 6500196⤵PID:3568
-
-
C:\Windows\system32\chcp.comchcp 43796⤵PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned96⤵
- Command and Scripting Interpreter: PowerShell
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))96⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:4384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'96⤵PID:1272
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "97⤵PID:4492
-
C:\Windows\system32\fltMC.exefltmc98⤵PID:4420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver98⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp98⤵PID:4624
-
C:\Windows\system32\chcp.comchcp99⤵PID:2816
-
-
-
C:\Windows\system32\chcp.comchcp 6500198⤵PID:924
-
-
C:\Windows\system32\chcp.comchcp 43798⤵PID:3916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned98⤵PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))98⤵
- Blocklisted process makes network request
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'98⤵PID:2084
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "99⤵PID:1808
-
C:\Windows\system32\fltMC.exefltmc100⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver100⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp100⤵PID:972
-
C:\Windows\system32\chcp.comchcp101⤵PID:2288
-
-
-
C:\Windows\system32\chcp.comchcp 65001100⤵PID:2360
-
-
C:\Windows\system32\chcp.comchcp 437100⤵PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned100⤵PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))100⤵
- Blocklisted process makes network request
PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'100⤵PID:3616
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "101⤵PID:1812
-
C:\Windows\system32\fltMC.exefltmc102⤵PID:1848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver102⤵PID:3188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp102⤵PID:752
-
C:\Windows\system32\chcp.comchcp103⤵PID:4084
-
-
-
C:\Windows\system32\chcp.comchcp 65001102⤵PID:1584
-
-
C:\Windows\system32\chcp.comchcp 437102⤵PID:3892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned102⤵PID:4928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))102⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:4540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'102⤵PID:4604
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "103⤵PID:4256
-
C:\Windows\system32\fltMC.exefltmc104⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver104⤵PID:2216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp104⤵PID:2556
-
C:\Windows\system32\chcp.comchcp105⤵PID:1272
-
-
-
C:\Windows\system32\chcp.comchcp 65001104⤵PID:3168
-
-
C:\Windows\system32\chcp.comchcp 437104⤵PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned104⤵PID:3536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))104⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:4784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'104⤵PID:2968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "105⤵PID:4244
-
C:\Windows\system32\fltMC.exefltmc106⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver106⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp106⤵PID:3888
-
C:\Windows\system32\chcp.comchcp107⤵PID:4812
-
-
-
C:\Windows\system32\chcp.comchcp 65001106⤵PID:4656
-
-
C:\Windows\system32\chcp.comchcp 437106⤵PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned106⤵PID:3148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))106⤵
- Blocklisted process makes network request
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'106⤵PID:3868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "107⤵PID:1748
-
C:\Windows\system32\fltMC.exefltmc108⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver108⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp108⤵PID:3616
-
C:\Windows\system32\chcp.comchcp109⤵PID:2688
-
-
-
C:\Windows\system32\chcp.comchcp 65001108⤵PID:4300
-
-
C:\Windows\system32\chcp.comchcp 437108⤵PID:5100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned108⤵PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))108⤵
- Blocklisted process makes network request
PID:400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'108⤵PID:4896
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "109⤵PID:792
-
C:\Windows\system32\fltMC.exefltmc110⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver110⤵PID:4444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp110⤵PID:1816
-
C:\Windows\system32\chcp.comchcp111⤵PID:4152
-
-
-
C:\Windows\system32\chcp.comchcp 65001110⤵PID:1828
-
-
C:\Windows\system32\chcp.comchcp 437110⤵PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned110⤵
- Command and Scripting Interpreter: PowerShell
PID:3348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))110⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'110⤵PID:1444
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "111⤵PID:2500
-
C:\Windows\system32\fltMC.exefltmc112⤵PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver112⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp112⤵PID:4600
-
C:\Windows\system32\chcp.comchcp113⤵PID:2548
-
-
-
C:\Windows\system32\chcp.comchcp 65001112⤵PID:2084
-
-
C:\Windows\system32\chcp.comchcp 437112⤵PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned112⤵PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))112⤵
- Blocklisted process makes network request
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'112⤵PID:2744
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "113⤵PID:4092
-
C:\Windows\system32\fltMC.exefltmc114⤵PID:4804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver114⤵PID:672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp114⤵PID:2196
-
C:\Windows\system32\chcp.comchcp115⤵PID:3156
-
-
-
C:\Windows\system32\chcp.comchcp 65001114⤵PID:2688
-
-
C:\Windows\system32\chcp.comchcp 437114⤵PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned114⤵PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))114⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'114⤵PID:5032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "115⤵PID:4860
-
C:\Windows\system32\fltMC.exefltmc116⤵PID:4604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver116⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp116⤵PID:3472
-
C:\Windows\system32\chcp.comchcp117⤵PID:3468
-
-
-
C:\Windows\system32\chcp.comchcp 65001116⤵PID:1544
-
-
C:\Windows\system32\chcp.comchcp 437116⤵PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned116⤵
- Command and Scripting Interpreter: PowerShell
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))116⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'116⤵PID:1984
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "117⤵PID:2552
-
C:\Windows\system32\fltMC.exefltmc118⤵PID:792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver118⤵PID:4384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp118⤵PID:1940
-
C:\Windows\system32\chcp.comchcp119⤵PID:5004
-
-
-
C:\Windows\system32\chcp.comchcp 65001118⤵PID:316
-
-
C:\Windows\system32\chcp.comchcp 437118⤵PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned118⤵PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))118⤵
- Blocklisted process makes network request
PID:3492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'118⤵PID:4436
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "119⤵PID:3672
-
C:\Windows\system32\fltMC.exefltmc120⤵PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver120⤵PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp120⤵PID:4672
-
C:\Windows\system32\chcp.comchcp121⤵PID:2588
-
-
-
C:\Windows\system32\chcp.comchcp 65001120⤵PID:4532
-
-
C:\Windows\system32\chcp.comchcp 437120⤵PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy AllSigned120⤵PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))120⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:4944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process '"C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat"'120⤵PID:2676
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\geek.bat" "121⤵PID:1644
-
C:\Windows\system32\fltMC.exefltmc122⤵PID:3080
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-