Category | Machine | Started | Completed |
---|---|---|---|
FILE | s1_win7_x6401 | Aug. 27, 2024, 3:07 p.m. | Aug. 27, 2024, 3:15 p.m. |
-
-
cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\F2DB.tmp\F2EC.tmp\F2ED.bat C:\Users\test22\AppData\Local\Temp\Aquarius.exe"
2700-
timeout.exe timeout 1
2784 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f
2832 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f
2876 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f
2920 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f
2964 -
-
WindowsDefenderUpdater.exe "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"
2352
-
-
WindowsDataUpdater.exe "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"
1216 -
-
cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\A9A.tmp\A9B.tmp\AAB.bat C:\Windows\system32\java.exe"
2228-
timeout.exe timeout 1
2472 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f
2660 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f
2380 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f
2828 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f
2908 -
-
WindowsDefenderUpdater.exe "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"
2448
-
-
WindowsDataUpdater.exe "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"
908 -
-
cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\366C.tmp\366D.tmp\366E.bat C:\Windows\system32\java.exe"
2804-
timeout.exe timeout 1
2924 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f
1808 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f
2064 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f
2296 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f
2780 -
-
WindowsDefenderUpdater.exe "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"
2396
-
-
WindowsDataUpdater.exe "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"
2280 -
-
cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\8A59.tmp\8A5A.tmp\8A6A.bat C:\Windows\system32\java.exe"
1272-
timeout.exe timeout 1
192 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f
2208 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f
2120 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f
2772 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f
1168 -
-
WindowsDefenderUpdater.exe "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"
1656
-
-
WindowsDataUpdater.exe "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"
1332 -
-
cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\EA4B.tmp\EA4C.tmp\EA4D.bat C:\Windows\system32\java.exe"
3448-
timeout.exe timeout 1
3552 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f
3612 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f
3692 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f
3740 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f
3788 -
-
WindowsDefenderUpdater.exe "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"
3972
-
-
WindowsDataUpdater.exe "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"
3924 -
-
cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\5346.tmp\5347.tmp\5358.bat C:\Windows\system32\java.exe"
3300-
timeout.exe timeout 1
1592 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f
1356 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f
3580 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f
3404 -
reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f
3704 -
-
WindowsDefenderUpdater.exe "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe"
3980
-
-
WindowsDataUpdater.exe "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe"
3896
-
-
-
timeout.exe timeout 5
1804
-
-
-
timeout.exe timeout 5
3220
-
-
-
timeout.exe timeout 5
2984
-
-
-
timeout.exe timeout 5
884
-
-
-
timeout.exe timeout 5
2740
-
-
Name | Response | Post-Analysis Lookup |
---|---|---|
No hosts contacted. |
IP Address | Status | Action |
---|---|---|
No hosts contacted. |
Suricata Alerts
No Suricata Alerts
Suricata TLS
No Suricata TLS
section | .code |
file | C:\Users\test22\AppData\Local\Temp\_MEI24802\api-ms-win-crt-process-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-core-interlocked-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-processthreads-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-core-sysinfo-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI38322\libffi-7.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI24802\api-ms-win-crt-heap-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI24802\libssl-1_1.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-core-handle-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI26682\api-ms-win-core-string-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-core-processthreads-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-crt-stdio-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-libraryloader-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI24802\api-ms-win-core-synch-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI38322\api-ms-win-core-errorhandling-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI26682\api-ms-win-core-processenvironment-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\ucrtbase.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI24802\rar.exe |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-core-heap-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI24802\api-ms-win-core-string-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI24802\api-ms-win-core-synch-l1-2-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\libcrypto-1_1.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-rtlsupport-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI26682\api-ms-win-crt-environment-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-crt-convert-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-crt-process-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-core-console-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI38322\api-ms-win-core-handle-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-core-namedpipe-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-core-namedpipe-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI38322\api-ms-win-crt-stdio-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-crt-time-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-crt-process-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI38322\api-ms-win-core-util-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI26682\api-ms-win-crt-locale-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI30082\api-ms-win-core-processenvironment-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI26682\ucrtbase.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-synch-l1-2-0.dll |
file | C:\Users\test22\AppData\Local\Temp\EA4B.tmp\EA4C.tmp\EA4D.bat |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-core-localization-l1-2-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-core-processthreads-l1-1-1.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-file-l1-2-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-string-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-localization-l1-2-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-crt-math-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI26682\api-ms-win-core-file-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\api-ms-win-core-util-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI26682\api-ms-win-crt-utility-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI29762\sqlite3.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI37842\api-ms-win-core-memory-l1-1-0.dll |
file | C:\Users\test22\AppData\Local\Temp\_MEI38322\rar.exe |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\F2DB.tmp\F2EC.tmp\F2ED.bat C:\Users\test22\AppData\Local\Temp\Aquarius.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\8A59.tmp\8A5A.tmp\8A6A.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\A9A.tmp\A9B.tmp\AAB.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\EA4B.tmp\EA4C.tmp\EA4D.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\366C.tmp\366D.tmp\366E.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\5346.tmp\5347.tmp\5358.bat C:\Windows\system32\java.exe" |
file | C:\Users\test22\AppData\Roaming\AQS-data.exe |
section | {u'size_of_data': u'0x007a9a00', u'virtual_address': u'0x00022000', u'entropy': 7.999974717555543, u'name': u'.rsrc', u'virtual_size': u'0x007a99d4'} | entropy | 7.99997471756 | description | A section with a high entropy has been found | |||||||||
entropy | 0.985246107484 | description | Overall entropy of this PE file is high |
url | https://www.microsoft.com |
description | Create a windows service | rule | Create_Service | ||||||
description | Communications over RAW Socket | rule | Network_TCP_Socket | ||||||
description | Communication using DGA | rule | Network_DGA | ||||||
description | Match Windows Http API call | rule | Str_Win32_Http_API | ||||||
description | Take ScreenShot | rule | ScreenShot | ||||||
description | Escalate priviledges | rule | Escalate_priviledges | ||||||
description | Steal credential | rule | local_credential_Steal | ||||||
description | task schedule | rule | schtasks_Zero | ||||||
description | PWS Memory | rule | Generic_PWS_Memory_Zero | ||||||
description | Record Audio | rule | Sniff_Audio | ||||||
description | Communications over HTTP | rule | Network_HTTP | ||||||
description | Communications use DNS | rule | Network_DNS | ||||||
description | Code injection with CreateRemoteThread in a remote process | rule | Code_injection | ||||||
description | (no description) | rule | DebuggerCheck__GlobalFlags | ||||||
description | (no description) | rule | DebuggerCheck__QueryInfo | ||||||
description | (no description) | rule | DebuggerCheck__RemoteAPI | ||||||
description | (no description) | rule | DebuggerHiding__Thread | ||||||
description | (no description) | rule | DebuggerHiding__Active | ||||||
description | (no description) | rule | DebuggerException__ConsoleCtrl | ||||||
description | (no description) | rule | DebuggerException__SetConsoleCtrl | ||||||
description | (no description) | rule | ThreadControl__Context | ||||||
description | (no description) | rule | SEH__vectored | ||||||
description | (no description) | rule | Check_Dlls | ||||||
description | Checks if being debugged | rule | anti_dbg | ||||||
description | Anti-Sandbox checks for ThreatExpert | rule | antisb_threatExpert | ||||||
description | Bypass DEP | rule | disable_dep | ||||||
description | Affect hook table | rule | win_hook | ||||||
description | File Downloader | rule | Network_Downloader | ||||||
description | Match Windows Inet API call | rule | Str_Win32_Internet_API | ||||||
description | Communications over FTP | rule | Network_FTP | ||||||
description | Run a KeyLogger | rule | KeyLogger | ||||||
description | Communications over P2P network | rule | Network_P2P_Win | ||||||
description | Create a windows service | rule | Create_Service | ||||||
description | Communications over RAW Socket | rule | Network_TCP_Socket | ||||||
description | Communication using DGA | rule | Network_DGA | ||||||
description | Match Windows Http API call | rule | Str_Win32_Http_API | ||||||
description | Take ScreenShot | rule | ScreenShot | ||||||
description | Escalate priviledges | rule | Escalate_priviledges | ||||||
description | Steal credential | rule | local_credential_Steal | ||||||
description | task schedule | rule | schtasks_Zero | ||||||
description | PWS Memory | rule | Generic_PWS_Memory_Zero | ||||||
description | Record Audio | rule | Sniff_Audio | ||||||
description | Communications over HTTP | rule | Network_HTTP | ||||||
description | Communications use DNS | rule | Network_DNS | ||||||
description | Code injection with CreateRemoteThread in a remote process | rule | Code_injection | ||||||
description | (no description) | rule | DebuggerCheck__GlobalFlags | ||||||
description | (no description) | rule | DebuggerCheck__QueryInfo | ||||||
description | (no description) | rule | DebuggerCheck__RemoteAPI | ||||||
description | (no description) | rule | DebuggerHiding__Thread | ||||||
description | (no description) | rule | DebuggerHiding__Active |
cmdline | reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDataUpdater" /d "C:\Windows\system32\WinBioData\WindowsDataUpdater.exe" /f |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\F2DB.tmp\F2EC.tmp\F2ED.bat C:\Users\test22\AppData\Local\Temp\Aquarius.exe" |
cmdline | reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "HOME" /d "C:\Windows\system32\javaw.exe" /f |
cmdline | C:\Windows\System32\cmd /c "C:\Users\test22\AppData\Local\Temp\5346.tmp\5347.tmp\5358.bat C:\Windows\system32\java.exe" |
cmdline | C:\Windows\System32\cmd /c "C:\Users\test22\AppData\Local\Temp\F2DB.tmp\F2EC.tmp\F2ED.bat C:\Users\test22\AppData\Local\Temp\Aquarius.exe" |
cmdline | C:\Windows\System32\cmd /c "C:\Users\test22\AppData\Local\Temp\A9A.tmp\A9B.tmp\AAB.bat C:\Windows\system32\java.exe" |
cmdline | reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "javaUp" /d "C:\Windows\system32\java.exe" /f |
cmdline | C:\Windows\System32\cmd /c "C:\Users\test22\AppData\Local\Temp\366C.tmp\366D.tmp\366E.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\8A59.tmp\8A5A.tmp\8A6A.bat C:\Windows\system32\java.exe" |
cmdline | C:\Windows\System32\cmd /c "C:\Users\test22\AppData\Local\Temp\EA4B.tmp\EA4C.tmp\EA4D.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\A9A.tmp\A9B.tmp\AAB.bat C:\Windows\system32\java.exe" |
cmdline | reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderUpdater" /d "C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe" /f |
cmdline | C:\Windows\System32\cmd /c "C:\Users\test22\AppData\Local\Temp\8A59.tmp\8A5A.tmp\8A6A.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\EA4B.tmp\EA4C.tmp\EA4D.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\366C.tmp\366D.tmp\366E.bat C:\Windows\system32\java.exe" |
cmdline | "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\5346.tmp\5347.tmp\5358.bat C:\Windows\system32\java.exe" |
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDataUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\HOME | reg_value | C:\Windows\system32\javaw.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\javaUp | reg_value | C:\Windows\system32\java.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDataUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\HOME | reg_value | C:\Windows\system32\javaw.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\javaUp | reg_value | C:\Windows\system32\java.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDataUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\HOME | reg_value | C:\Windows\system32\javaw.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\javaUp | reg_value | C:\Windows\system32\java.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDataUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\HOME | reg_value | C:\Windows\system32\javaw.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\javaUp | reg_value | C:\Windows\system32\java.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDataUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\HOME | reg_value | C:\Windows\system32\javaw.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\javaUp | reg_value | C:\Windows\system32\java.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDataUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderUpdater | reg_value | C:\Windows\system32\WinBioData\WindowsDefenderUpdater.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\HOME | reg_value | C:\Windows\system32\javaw.exe | ||||||
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\javaUp | reg_value | C:\Windows\system32\java.exe |
file | C:\Users\test22\AppData\Local\Temp\A9A.tmp\A9B.tmp\AAB.bat |
file | C:\Users\test22\AppData\Local\Temp\A9A.tmp |
file | C:\Users\test22\AppData\Local\Temp\A9A.tmp\A9B.tmp |
Bkav | W64.AIDetectMalware |
Lionic | Trojan.Win32.Gen.tqzj |
Elastic | malicious (high confidence) |
Cynet | Malicious (score: 100) |
Skyhigh | BehavesLike.Win64.Backdoor.wc |
ALYac | Dump:Generic.Qasar.B.20E89577 |
Cylance | Unsafe |
VIPRE | Dump:Generic.Qasar.B.20E89577 |
Sangfor | Trojan.Win32.Save.a |
K7AntiVirus | Trojan ( 005850dc1 ) |
BitDefender | Dump:Generic.Qasar.B.20E89577 |
K7GW | Riskware ( abcd70071 ) |
Cybereason | malicious.a6a929 |
Arcabit | Dump:Generic.Qasar.B.20E89577 |
VirIT | Trojan.Win32.Banker1.BMNA |
Symantec | ML.Attribute.HighConfidence |
ESET-NOD32 | multiple detections |
APEX | Malicious |
McAfee | Artemis!A18FE6FA6A92 |
Avast | MSIL:Quasar-A [Rat] |
ClamAV | Win.Malware.Generic-10031891-0 |
Kaspersky | Trojan-PSW.Win64.Alien.jbx |
Alibaba | Trojan:MSIL/Quasar.a7307d3a |
MicroWorld-eScan | Dump:Generic.Qasar.B.20E89577 |
Rising | Backdoor.Quasar!1.E5F1 (CLOUD) |
Emsisoft | Dump:Generic.Qasar.B.20E89577 (B) |
F-Secure | Trojan.TR/AD.Nekark.mmwfg |
DrWeb | Trojan.MulDrop28.10503 |
TrendMicro | Backdoor.Win64.QUASARRAT.YXEHXZ |
McAfeeD | ti!5B88C90D6BEF |
FireEye | Generic.mg.a18fe6fa6a9296ba |
Sophos | Troj/Quasar-AF |
SentinelOne | Static AI - Suspicious PE |
Detected | |
Avira | TR/AD.Nekark.mmwfg |
MAX | malware (ai score=82) |
Antiy-AVL | Trojan/Win32.SchoolGirl |
Kingsoft | Win64.Trojan-PSW.Alien.jbx |
Gridinsoft | Backdoor.Win64.Quasar.tr |
Microsoft | Trojan:MSIL/QuasarRat.RPZ!MTB |
ZoneAlarm | Trojan-PSW.Win64.Alien.jbx |
GData | Dump:Generic.Qasar.B.20E89577 |
Varist | W64/Bulz.BB.gen!Eldorado |
DeepInstinct | MALICIOUS |
VBA32 | TrojanPSW.Win64.Banker |
Malwarebytes | Generic.Malware.AI.DDS |
Ikarus | Trojan-Spy.Agent |
TrendMicro-HouseCall | Backdoor.Win64.QUASARRAT.YXEHXZ |
Tencent | Win64.Trojan-QQPass.QQRob.Gajl |
MaxSecure | Trojan.Malware.276348112.susgen |
file | C:\Users\test22\AppData\Roaming\AQS-data.exe |
file | C:\Users\test22\AppData\Roaming\AQS-DataUpdater.exe |
file | C:\Windows\System32\cmd.exe |