Overview
overview
10Static
static
3SchooisMul...up.exe
windows7-x64
7SchooisMul...up.exe
windows10-2004-x64
8$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Files/Apps/7z.bat
windows7-x64
10Files/Apps/7z.bat
windows10-2004-x64
8Files/Apps...F4.bat
windows7-x64
8Files/Apps...F4.bat
windows10-2004-x64
8Files/Apps/bts.bat
windows7-x64
3Files/Apps/bts.bat
windows10-2004-x64
8Files/Apps/chrome.bat
windows7-x64
6Files/Apps/chrome.bat
windows10-2004-x64
8Files/Apps/ctt.bat
windows7-x64
3Files/Apps/ctt.bat
windows10-2004-x64
8Files/Apps...ch.bat
windows7-x64
6Files/Apps...ch.bat
windows10-2004-x64
8Files/Apps...ox.bat
windows7-x64
1Files/Apps...ox.bat
windows10-2004-x64
8Files/Apps/flux.bat
windows7-x64
3Files/Apps/flux.bat
windows10-2004-x64
8Files/Apps/geek.bat
windows7-x64
10Files/Apps/geek.bat
windows10-2004-x64
10Files/Apps/git.bat
windows7-x64
8Files/Apps/git.bat
windows10-2004-x64
8Files/Apps/logo.bat
windows7-x64
1Files/Apps/logo.bat
windows10-2004-x64
1Files/Apps/pcm.bat
windows7-x64
8Files/Apps/pcm.bat
windows10-2004-x64
8Files/Apps/ps7.bat
windows7-x64
10Files/Apps/ps7.bat
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
SchooisMultitoolSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SchooisMultitoolSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Files/Apps/7z.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Files/Apps/7z.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Files/Apps/SuperF4.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Files/Apps/SuperF4.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Files/Apps/bts.bat
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Files/Apps/bts.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Files/Apps/chrome.bat
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Files/Apps/chrome.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Files/Apps/ctt.bat
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Files/Apps/ctt.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Files/Apps/fastfetch.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Files/Apps/fastfetch.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Files/Apps/firefox.bat
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Files/Apps/firefox.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Files/Apps/flux.bat
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
Files/Apps/flux.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Files/Apps/geek.bat
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Files/Apps/geek.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Files/Apps/git.bat
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Files/Apps/git.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Files/Apps/logo.bat
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Files/Apps/logo.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Files/Apps/pcm.bat
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Files/Apps/pcm.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Files/Apps/ps7.bat
Resource
win7-20241010-en
General
-
Target
Files/Apps/ps7.bat
-
Size
1KB
-
MD5
b83b3e4786261c97aceb379ab170e81d
-
SHA1
96d92ee43eac3e67ad6959b6f66012dcc51fd992
-
SHA256
5741408cf05b802d5a67eab4ed0ec9cdf965b0fa718187eb3d72376b47dadb1c
-
SHA512
d8bcab23933d4fdbd67089349861a5c95ff4ed2a823c647e647d5c8dc853d44e5a9d48d339937d11a3dcc3d5233f2b88fc2144733d1467eb528c6b63b85dcf63
Malware Config
Extracted
https://chocolatey.org/install.ps1
Signatures
-
Blocklisted process makes network request 22 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeflow pid process 13 2460 powershell.exe 14 2460 powershell.exe 20 2744 powershell.exe 21 2744 powershell.exe 27 552 powershell.exe 28 552 powershell.exe 34 1772 powershell.exe 35 1772 powershell.exe 41 632 powershell.exe 42 632 powershell.exe 48 1388 powershell.exe 49 1388 powershell.exe 55 1900 powershell.exe 56 1900 powershell.exe 62 2760 powershell.exe 63 2760 powershell.exe 69 1152 powershell.exe 70 1152 powershell.exe 76 780 powershell.exe 77 780 powershell.exe 83 2324 powershell.exe 84 2324 powershell.exe -
Download via BitsAdmin 1 TTPs 23 IoCs
Processes:
bitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exebitsadmin.exepid process 2840 bitsadmin.exe 2700 bitsadmin.exe 2580 bitsadmin.exe 2072 bitsadmin.exe 1704 bitsadmin.exe 748 bitsadmin.exe 2836 bitsadmin.exe 2544 bitsadmin.exe 1780 bitsadmin.exe 344 bitsadmin.exe 1076 bitsadmin.exe 2308 bitsadmin.exe 1064 bitsadmin.exe 3068 bitsadmin.exe 1280 bitsadmin.exe 2136 bitsadmin.exe 1268 bitsadmin.exe 2316 bitsadmin.exe 2796 bitsadmin.exe 2964 bitsadmin.exe 3032 bitsadmin.exe 2676 bitsadmin.exe 1324 bitsadmin.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2460 powershell.exe 552 powershell.exe 1388 powershell.exe 2324 powershell.exe 2744 powershell.exe 1772 powershell.exe 632 powershell.exe 1900 powershell.exe 2760 powershell.exe 1152 powershell.exe 780 powershell.exe 2860 powershell.exe 1804 powershell.exe 2208 powershell.exe 992 powershell.exe 2024 powershell.exe 1720 powershell.exe 1044 powershell.exe 580 powershell.exe 2260 powershell.exe 1892 powershell.exe 1332 powershell.exe -
Drops file in Windows directory 33 IoCs
Processes:
wusa.exewusa.exewusa.exewusa.exewusa.exewusa.exewusa.exewusa.exewusa.exewusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 11 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid process 2208 timeout.exe 1056 timeout.exe 1088 timeout.exe 1516 timeout.exe 2512 timeout.exe 2912 timeout.exe 1300 timeout.exe 944 timeout.exe 1056 timeout.exe 2452 timeout.exe 552 timeout.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2460 powershell.exe 1720 powershell.exe 1720 powershell.exe 1720 powershell.exe 2744 powershell.exe 2860 powershell.exe 2860 powershell.exe 2860 powershell.exe 552 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1772 powershell.exe 1044 powershell.exe 1044 powershell.exe 1044 powershell.exe 632 powershell.exe 580 powershell.exe 580 powershell.exe 580 powershell.exe 1388 powershell.exe 2260 powershell.exe 2260 powershell.exe 2260 powershell.exe 1900 powershell.exe 1804 powershell.exe 1804 powershell.exe 1804 powershell.exe 2760 powershell.exe 1892 powershell.exe 1892 powershell.exe 1892 powershell.exe 1152 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe 780 powershell.exe 992 powershell.exe 992 powershell.exe 992 powershell.exe 2324 powershell.exe 2024 powershell.exe 2024 powershell.exe 2024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 780 powershell.exe Token: SeDebugPrivilege 992 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.execmd.exepowershell.execmd.exedescription pid process target process PID 2980 wrote to memory of 2816 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 2816 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 2816 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 2136 2980 cmd.exe bitsadmin.exe PID 2980 wrote to memory of 2136 2980 cmd.exe bitsadmin.exe PID 2980 wrote to memory of 2136 2980 cmd.exe bitsadmin.exe PID 2980 wrote to memory of 2840 2980 cmd.exe bitsadmin.exe PID 2980 wrote to memory of 2840 2980 cmd.exe bitsadmin.exe PID 2980 wrote to memory of 2840 2980 cmd.exe bitsadmin.exe PID 2980 wrote to memory of 1708 2980 cmd.exe wusa.exe PID 2980 wrote to memory of 1708 2980 cmd.exe wusa.exe PID 2980 wrote to memory of 1708 2980 cmd.exe wusa.exe PID 2980 wrote to memory of 2460 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2460 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2460 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2912 2980 cmd.exe timeout.exe PID 2980 wrote to memory of 2912 2980 cmd.exe timeout.exe PID 2980 wrote to memory of 2912 2980 cmd.exe timeout.exe PID 2980 wrote to memory of 1720 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 1720 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 1720 2980 cmd.exe powershell.exe PID 1720 wrote to memory of 2124 1720 powershell.exe cmd.exe PID 1720 wrote to memory of 2124 1720 powershell.exe cmd.exe PID 1720 wrote to memory of 2124 1720 powershell.exe cmd.exe PID 2124 wrote to memory of 1888 2124 cmd.exe cmd.exe PID 2124 wrote to memory of 1888 2124 cmd.exe cmd.exe PID 2124 wrote to memory of 1888 2124 cmd.exe cmd.exe PID 2124 wrote to memory of 1780 2124 cmd.exe bitsadmin.exe PID 2124 wrote to memory of 1780 2124 cmd.exe bitsadmin.exe PID 2124 wrote to memory of 1780 2124 cmd.exe bitsadmin.exe PID 2124 wrote to memory of 1268 2124 cmd.exe bitsadmin.exe PID 2124 wrote to memory of 1268 2124 cmd.exe bitsadmin.exe PID 2124 wrote to memory of 1268 2124 cmd.exe bitsadmin.exe PID 2124 wrote to memory of 3048 2124 cmd.exe wusa.exe PID 2124 wrote to memory of 3048 2124 cmd.exe wusa.exe PID 2124 wrote to memory of 3048 2124 cmd.exe wusa.exe PID 2124 wrote to memory of 2744 2124 cmd.exe powershell.exe PID 2124 wrote to memory of 2744 2124 cmd.exe powershell.exe PID 2124 wrote to memory of 2744 2124 cmd.exe powershell.exe PID 2124 wrote to memory of 1300 2124 cmd.exe timeout.exe PID 2124 wrote to memory of 1300 2124 cmd.exe timeout.exe PID 2124 wrote to memory of 1300 2124 cmd.exe timeout.exe PID 2124 wrote to memory of 2860 2124 cmd.exe powershell.exe PID 2124 wrote to memory of 2860 2124 cmd.exe powershell.exe PID 2124 wrote to memory of 2860 2124 cmd.exe powershell.exe PID 2860 wrote to memory of 2428 2860 powershell.exe cmd.exe PID 2860 wrote to memory of 2428 2860 powershell.exe cmd.exe PID 2860 wrote to memory of 2428 2860 powershell.exe cmd.exe PID 2428 wrote to memory of 2216 2428 cmd.exe cmd.exe PID 2428 wrote to memory of 2216 2428 cmd.exe cmd.exe PID 2428 wrote to memory of 2216 2428 cmd.exe cmd.exe PID 2428 wrote to memory of 2316 2428 cmd.exe bitsadmin.exe PID 2428 wrote to memory of 2316 2428 cmd.exe bitsadmin.exe PID 2428 wrote to memory of 2316 2428 cmd.exe bitsadmin.exe PID 2428 wrote to memory of 344 2428 cmd.exe bitsadmin.exe PID 2428 wrote to memory of 344 2428 cmd.exe bitsadmin.exe PID 2428 wrote to memory of 344 2428 cmd.exe bitsadmin.exe PID 2428 wrote to memory of 1140 2428 cmd.exe wusa.exe PID 2428 wrote to memory of 1140 2428 cmd.exe wusa.exe PID 2428 wrote to memory of 1140 2428 cmd.exe wusa.exe PID 2428 wrote to memory of 552 2428 cmd.exe powershell.exe PID 2428 wrote to memory of 552 2428 cmd.exe powershell.exe PID 2428 wrote to memory of 552 2428 cmd.exe powershell.exe PID 2428 wrote to memory of 944 2428 cmd.exe timeout.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:2816
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe2⤵
- Download via BitsAdmin
PID:2136
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu2⤵
- Download via BitsAdmin
PID:2840
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart2⤵
- Drops file in Windows directory
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:1888
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe4⤵
- Download via BitsAdmin
PID:1780
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu4⤵
- Download via BitsAdmin
PID:1268
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart4⤵
- Drops file in Windows directory
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\timeout.exetimeout /t 34⤵
- Delays execution with timeout.exe
PID:1300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver6⤵PID:2216
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe6⤵
- Download via BitsAdmin
PID:2316
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu6⤵
- Download via BitsAdmin
PID:344
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart6⤵
- Drops file in Windows directory
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\system32\timeout.exetimeout /t 36⤵
- Delays execution with timeout.exe
PID:944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "7⤵PID:1344
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver8⤵PID:1992
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe8⤵
- Download via BitsAdmin
PID:1076
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu8⤵
- Download via BitsAdmin
PID:1704
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart8⤵
- Drops file in Windows directory
PID:2036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"8⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\system32\timeout.exetimeout /t 38⤵
- Delays execution with timeout.exe
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "9⤵PID:1544
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver10⤵PID:2996
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe10⤵
- Download via BitsAdmin
PID:2700
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu10⤵
- Download via BitsAdmin
PID:2796
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart10⤵
- Drops file in Windows directory
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"10⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\system32\timeout.exetimeout /t 310⤵
- Delays execution with timeout.exe
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "11⤵PID:2812
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver12⤵PID:3068
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe12⤵
- Download via BitsAdmin
PID:2964
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu12⤵
- Download via BitsAdmin
PID:3032
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart12⤵
- Drops file in Windows directory
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"12⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\system32\timeout.exetimeout /t 312⤵
- Delays execution with timeout.exe
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "13⤵PID:1184
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver14⤵PID:2248
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe14⤵
- Download via BitsAdmin
PID:2308
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu14⤵
- Download via BitsAdmin
PID:1064
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart14⤵
- Drops file in Windows directory
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"14⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\system32\timeout.exetimeout /t 314⤵
- Delays execution with timeout.exe
PID:552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'14⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "15⤵PID:1492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver16⤵PID:1724
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe16⤵
- Download via BitsAdmin
PID:748
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu16⤵
- Download via BitsAdmin
PID:2580
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart16⤵
- Drops file in Windows directory
PID:2012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"16⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\timeout.exetimeout /t 316⤵
- Delays execution with timeout.exe
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'16⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "17⤵PID:2996
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver18⤵PID:2752
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe18⤵
- Download via BitsAdmin
PID:2836
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu18⤵
- Download via BitsAdmin
PID:2676
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart18⤵
- Drops file in Windows directory
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"18⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\system32\timeout.exetimeout /t 318⤵
- Delays execution with timeout.exe
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'18⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "19⤵PID:2356
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver20⤵PID:2824
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe20⤵
- Download via BitsAdmin
PID:3068
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu20⤵
- Download via BitsAdmin
PID:2544
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart20⤵
- Drops file in Windows directory
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"20⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\system32\timeout.exetimeout /t 320⤵
- Delays execution with timeout.exe
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'20⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "21⤵PID:2088
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver22⤵PID:2828
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe22⤵
- Download via BitsAdmin
PID:1280
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer wmf51 https://download.microsoft.com/download/1/C/C/1CC238B2-91F2-40EF-AB03-A0D973326712/Win7AndW2K8R2-KB3191566-x64.msu C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu22⤵
- Download via BitsAdmin
PID:2072
-
-
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\Win7AndW2K8R2-KB3191566-x64.msu /quiet /norestart22⤵
- Drops file in Windows directory
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))"22⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\system32\timeout.exetimeout /t 322⤵
- Delays execution with timeout.exe
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat'22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Files\Apps\ps7.bat" "23⤵PID:2152
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver24⤵PID:1332
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer netframework https://download.visualstudio.microsoft.com/download/pr/10461429/AC101D64-D9E4-4894-85D2-79ED020E6B7C/NDP462-KB3151800-x86-x64-AllOS-ENU.exe C:\Users\Admin\AppData\Local\Temp\NDP462-KB3151800-x86-x64-AllOS-ENU.exe24⤵
- Download via BitsAdmin
PID:1324
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55061269f6dc9e32d1567074cfa2f8243
SHA18ffaaa43bdd3f9cb94e93a26f4a2d67562d7ae9f
SHA25667a4fe9f53bf9d7ef1213426d8eaeb2acbb2742111a77bfdc842cc90a482a930
SHA5129299106dfb93686adb0da9dc6b2174817cb70b8a45172c83b925d864cd04cca977fe35eb3158588e693c20278230823e740babbdc37584dc798db236e00b5e52
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD564094ff1b192ca5d3ff5bbced65c8b1b
SHA16a0357289b9a8dac4a447d1560e6cd3be272f3b4
SHA25621a1c8a514474a91aa73722939cb1b8926eafd24ce840a3bd3191399fea266d9
SHA5125cf2f69d7d1e0cf4b6b9c4af01b26418a1289ff8a3a11691caf185d1f7fb5aacc34d4ed29364525145377097f41b62b7b7c0082b8e23a94c8ed66c6ee8d31dbe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5404818b2a1accc806a5bf922490411c1
SHA12152b2a9d586d0b75fcb34eef27333fea0c95367
SHA2564c7fe500975fef0b29dc41ab5b19300d16a368381a658473cff8971d4cd95baa
SHA51254ab1964b5d1a4719b92d27703becaec4dc57b265f1d56e70191cd139a42d3de9cfa6c6ba7dee2a50d3df0272e02e2ef24a978cc1c1f2488a2041af8ccebfa2d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54da839c9d898b5fb93d386e5a0a1f0e9
SHA102b831af12d8f788b08919d32e3068c026335325
SHA256b2874f53d3b13ba22a66d097b576f18b84aafb80cc404bf0c1b3e0a25b289170
SHA512bc6c856ee4e62afe067db3ea0eb316b98c316c4e4a637980e3e2395047bea6f11fb095c89d861bec22656f2a5131634b5560d71ba589566a13e0a24b964ebc08
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52d169772df257472e01a77f9f992872b
SHA19e998b5281b4cdf3010b9afcb19679d185faf83a
SHA25612b7655f0275a8e3ad602405a8d30783378fdbd9eb2652c7fd0e4a331bdd6d61
SHA512282944ab06115661412952af90261688c7c7b03e206646165368e275760ce0a30f25ff2a9a32db90f92b9aa633b04249753b2b893602559f240144bd4a079679
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b218580ed6e52e4d73b1bf05c7aaba11
SHA18121ef61cd1da71ebbafb27590c002afacf0b0ca
SHA25674278e30c8059eddf394759e68ad6d0bb16f4e524832cb061c8a3a93b7e05742
SHA512266ebf40b929ecd1b0ab9863ea7190c370693f3976029294857e7ac7b062eb63444c18b5b21ea7aa93d2375b4a1249049fd248b7b9180c03e299438775e5dd03
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c1920c84fe1865f993cf3dd554247b68
SHA1b7b4287a0a94f8aa65b0de5661c6bb009e577d41
SHA2568f4049b91951032676d4aa2da5ad2780eea5c18da18f87b5100c022f0b1177b4
SHA512d1a0049f8533f0d6409cb873ee50a2eee7a746aec8bca27c6aa8c5a09e917c6384e65db7b37003a40e91ee815bce251997127d0b765d6c4a93bf30c3c603aa2f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56446a9955d407806b79f62e97638b915
SHA1925e2d3885b8d9491ae086548bb703571c1fd3ee
SHA2562041147a3ce03e291e9e711a879104c240da5de76389da2f10e1b782a54c7c98
SHA5127cfffd76652f0c9a9e05be93c6150dbea8f107df570f1696df3156751efbcc43ab95ba2b12c23cb357d7478f741f9f87636ca556d85c884c1cadd29a9e8bd219
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b854673ab1fdfb90b5418408aa98c4aa
SHA107940616e15d5ab557b5d981804ec4c05fc94a55
SHA2563528931c96dce87915e88786dfa244b2eba7f7d5d8fbd16c5eabd56ea039bfa9
SHA512a0ec442d048f07277d2f7e4d6456e1e60bb22b35240e3706c3ddfdce8d53ec9586ff630a799a75b9fb3e24cc1d1e73998972b2929a62e9c3dc190c4fe6c0437c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5718d04e3ba949ba6d55d22b4a72eb253
SHA1a01a9b7e7c4937e8a6b3d965fa2b23a58fbf5615
SHA25601f4b5eb9df77fb450cec6c4837f468258d7d09e47cbb1c2f697c4f022b6eee0
SHA51233cee3e6d6a34b83629a0796e8c8b464d34b6203bb283483d4856db70284edffcba822f518a96f5123133bf4439c75d115bd2261e0a2d6be7b845137e4e04d44
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53d4dda1f42d787de029ab16178f559a6
SHA1d3ccb827e0667eb201604426f030f6eac9e4d9c4
SHA256b5d186e0470ea11b0e1d7746147b4222ab97d1e5faecda389616e99ba45a2c22
SHA512fd7a6ec1aebb6468b03636e0925cabf1a11ed3cfc527036d429873727bc711614b0786abe4e4b4c1d7aafa273c0cb719878098f7b246177361d9a3454953d931
-
Filesize
11KB
MD581c3353edf7349a649a66a7fb35b1aff
SHA1640fbdea119a5b036c451bd6ab1bc2639b31e076
SHA256db8af806865a7f624e3429e42d1953b24354bd3b741fca43941b30a2d59492ec
SHA51265e8dc4133382f59d90b717eb372eece05f81c9b4d9c8d914bc278b1fa887023cbfbf38c330c47cb291f7c38b562c5b3e2422dc22de75ddd2aa04473e05f0e06
-
Filesize
12KB
MD5e61bdfaa58a9f0de405edfb1ad1ac010
SHA1647825fd6a3331b44374cbb0662acc6947a94c37
SHA2560a03982105b909ff8087795223aa0758abd8d8eadb6660ceed886eb23b79b506
SHA512d0fb18821b84ee19b9252c7a83ba65ff7b4e94b652cd0344013132d338513ea758314782b3c4764867b3a47ade4f7fcd5f1e4edd2ab534fca99ed16b3681a3b6
-
Filesize
13KB
MD50013111912af5b38e46ffa835ccaa8d3
SHA17a746f3d7a8a91fd5360b1ed6cf6cc6641fa2473
SHA25640cb2f3062d28abe260c9c47e73a3d1b87f5b3d9b5f29f2167e6ebe748957a2a
SHA5126d7c70e8c9253e78449e124fc5405fbd9fdd185fe674dddedf109d65e27b47edff5b570fc6bf8037ee4c45533e79f2b3e255e32476ea8f50b9cd8ba369294893
-
Filesize
6KB
MD55ed52fb65bdd7937032f976c38169a7e
SHA123342ad173dd78d5ef4c74f8725fd5aed7feb708
SHA25616844b79a763c7af774adf05893204addf3bffaf95f400bda1cf18581cddb23b
SHA512c80e5eb534390a7dce5efc150cdc917dcf2d57ca146dce5d32e4df71a96f3a13b1ca1bdf2f72ae4ccbed6d881602d9c710d907374785dea20680555485c4894f
-
Filesize
8KB
MD5262594ebdc0640e7b03d34e787673fd7
SHA127e0ec6ea0c698f467d6b96aa3315f1e3ff5dd4c
SHA2564ce1d7948c7e4d50dcc0c207d92f899c41b132683eb327c94d05d9daafa6ee52
SHA51218ac071869f1fa20522652dd17d5126f60de6a9cfb9c327ddd293e2cf5386855c667259f8872ebc8d4cf0ae7a0e8035f1b91ea7d1b377e9b18cc7f3061a65d96
-
Filesize
8KB
MD52464b21318c71e0b8ec724c5f3642255
SHA10123526e4b9ec7e8b66602d8a143747095b07ab6
SHA25640dac5f29b3e0d560000cc9b1b586a858408c74eb1c84330fc89ab2b30358040
SHA5123ce4b7c43c84b070254e4cdeb7f3e51171001c40d18d271ba9f909c8fe613c5570b63ac5c24444543e562a9f98b692b24f844ab63125a2bd388fce82a34cd286
-
Filesize
10KB
MD5111372894b3971785f369afa0d4dcc59
SHA1ac7a54699277babd04cb98ce5f978ebd21122b90
SHA2568d53c5aac29ea8a024754bd0bfd4c64984c5057640d41272c3d215283a0035e7
SHA512a4185912cf216d5fad763ff560daffc245a6c0a36e80e34d5abf2180b775bedf5572c877b155c20d40412d057e58c34ac46794a2f288dbf1ac96d797612db386
-
Filesize
11KB
MD54a8e61263e4f680093a53616db70dc26
SHA1ea5d2052ed555850d34d344f9fac80be6e85d236
SHA2568eb0b2ec1c2e342e48dee1e82c34f1d0f9bc2025e65bae3fc5141a727d96de53
SHA51226e5015f3d7916e27a9e0cbec656669af2f28c710f401643266e0f80e410551b39cf665c61bbcb5b8f042debfa57ba49b0e6dccf4bea4ae1c480b3b9970baba9
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e