Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10b4d16a23c4...cd.exe
windows7-x64
10b4d16a23c4...cd.exe
windows10-2004-x64
10b4eca0b762...e1.exe
windows7-x64
1b4eca0b762...e1.exe
windows10-2004-x64
1b4f9f36ada...07.exe
windows7-x64
10b4f9f36ada...07.exe
windows10-2004-x64
10b5002c08a1...bc.exe
windows7-x64
10b5002c08a1...bc.exe
windows10-2004-x64
10b55e92f4a2...a6.exe
windows7-x64
10b55e92f4a2...a6.exe
windows10-2004-x64
10b5687bfac8...82.exe
windows7-x64
10b5687bfac8...82.exe
windows10-2004-x64
10b580ffe62d...98.exe
windows7-x64
7b580ffe62d...98.exe
windows10-2004-x64
7b599b9b1d6...6f.exe
windows7-x64
7b599b9b1d6...6f.exe
windows10-2004-x64
10b5ac1858b7...1a.exe
windows7-x64
5b5ac1858b7...1a.exe
windows10-2004-x64
5b65e1ac2a1...74.exe
windows7-x64
10b65e1ac2a1...74.exe
windows10-2004-x64
10b67576c827...e2.exe
windows7-x64
10b67576c827...e2.exe
windows10-2004-x64
10b68768d198...a8.exe
windows7-x64
7b68768d198...a8.exe
windows10-2004-x64
7b6982d011a...3b.exe
windows7-x64
10b6982d011a...3b.exe
windows10-2004-x64
10b6b7f4db83...cc.exe
windows7-x64
3b6b7f4db83...cc.exe
windows10-2004-x64
3b6baedc86e...7b.exe
windows7-x64
10b6baedc86e...7b.exe
windows10-2004-x64
10b6cd4cbecb...e2.exe
windows7-x64
10b6cd4cbecb...e2.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b4d16a23c4f84119b08271727b504dc277cc03929f4437c01640b9fe610474cd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b4d16a23c4f84119b08271727b504dc277cc03929f4437c01640b9fe610474cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b4eca0b7629d60f6cf396e664ca50add98b7376955d993c98d1399bab2da9ae1.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
b4eca0b7629d60f6cf396e664ca50add98b7376955d993c98d1399bab2da9ae1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b4f9f36ada3d9d3cf8af85679ea3a007.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
b4f9f36ada3d9d3cf8af85679ea3a007.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b55e92f4a25bac9a1f90a8cf3d7ef9c91d1649598d692eb497d8fed1f20a97a6.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
b55e92f4a25bac9a1f90a8cf3d7ef9c91d1649598d692eb497d8fed1f20a97a6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b5687bfac89811969dd02dad17352b82.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b5687bfac89811969dd02dad17352b82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b580ffe62d19e702d07e69a2f421a298.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
b580ffe62d19e702d07e69a2f421a298.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
b599b9b1d6311136ef7c416782fdd16f.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
b599b9b1d6311136ef7c416782fdd16f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b5ac1858b7313eca6ad65f6506620f1a.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b5ac1858b7313eca6ad65f6506620f1a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
b65e1ac2a1c32fcf66f67031ebe907e9ca4e1a7cbae7589979b1eba091b6e174.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
b65e1ac2a1c32fcf66f67031ebe907e9ca4e1a7cbae7589979b1eba091b6e174.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b67576c827f1d682c6863ee2e1b096afb845073be33737653fa7754565634ce2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
b67576c827f1d682c6863ee2e1b096afb845073be33737653fa7754565634ce2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
b68768d198b634640052e1541b761c4940795292cb1bc0cd4349a7c9d1292da8.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
b68768d198b634640052e1541b761c4940795292cb1bc0cd4349a7c9d1292da8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
b6982d011a327e88728cfc8b6305503b.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
b6982d011a327e88728cfc8b6305503b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
b6b7f4db83367b212cbd15bcfaa2eacc.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
b6b7f4db83367b212cbd15bcfaa2eacc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
b6baedc86ebdd4c9c3cc812f509f777b.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
b6baedc86ebdd4c9c3cc812f509f777b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe
Resource
win7-20240903-en
General
-
Target
b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe
-
Size
351KB
-
MD5
8bb974a955b5fe6ff74c775a1c3c7570
-
SHA1
bece48b62c2932ff93535cbeeb8d8a486e54f486
-
SHA256
b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc
-
SHA512
7b93154b13a7f2c9c568acdeb659817f6fe05ced86eec930725032a9e588e56f6e2e062551586a03c14f57498428cb84e9dfd7ca45fc646b137db8cefc486204
-
SSDEEP
6144:YeC4EwZFoobUk8qp0qpgogZfpjkNaXiCEa4+G:8fhuLwflkaO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" rokkfbgh.bat -
Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" rokkfbgh.bat Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" rokkfbgh.bat Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" rokkfbgh.bat Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe -
Stops running service(s) 4 TTPs
-
Deletes itself 1 IoCs
pid Process 1860 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1644 rokkfbgh.bat -
Loads dropped DLL 1 IoCs
pid Process 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features rokkfbgh.bat -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 api.ipify.org 8 api.ipify.org -
Launches sc.exe 22 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2540 sc.exe 2176 sc.exe 2656 sc.exe 2012 sc.exe 1276 sc.exe 448 sc.exe 2800 sc.exe 2652 sc.exe 1880 sc.exe 2504 sc.exe 2756 sc.exe 2624 sc.exe 2676 sc.exe 1992 sc.exe 2140 sc.exe 1200 sc.exe 2308 sc.exe 1676 sc.exe 2916 sc.exe 2856 sc.exe 2136 sc.exe 2000 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1920 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 788 powershell.exe 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 2552 powershell.exe 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat 1644 rokkfbgh.bat -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe Token: SeDebugPrivilege 1644 rokkfbgh.bat Token: SeSecurityPrivilege 2060 wevtutil.exe Token: SeBackupPrivilege 2060 wevtutil.exe Token: SeDebugPrivilege 788 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2540 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 31 PID 2280 wrote to memory of 2540 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 31 PID 2280 wrote to memory of 2540 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 31 PID 2280 wrote to memory of 2504 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 32 PID 2280 wrote to memory of 2504 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 32 PID 2280 wrote to memory of 2504 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 32 PID 2280 wrote to memory of 2748 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 35 PID 2280 wrote to memory of 2748 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 35 PID 2280 wrote to memory of 2748 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 35 PID 2280 wrote to memory of 2800 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 37 PID 2280 wrote to memory of 2800 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 37 PID 2280 wrote to memory of 2800 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 37 PID 2748 wrote to memory of 2756 2748 cmd.exe 39 PID 2748 wrote to memory of 2756 2748 cmd.exe 39 PID 2748 wrote to memory of 2756 2748 cmd.exe 39 PID 2280 wrote to memory of 2452 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 40 PID 2280 wrote to memory of 2452 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 40 PID 2280 wrote to memory of 2452 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 40 PID 2280 wrote to memory of 2176 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 42 PID 2280 wrote to memory of 2176 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 42 PID 2280 wrote to memory of 2176 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 42 PID 2452 wrote to memory of 2624 2452 cmd.exe 44 PID 2452 wrote to memory of 2624 2452 cmd.exe 44 PID 2452 wrote to memory of 2624 2452 cmd.exe 44 PID 2280 wrote to memory of 2740 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 45 PID 2280 wrote to memory of 2740 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 45 PID 2280 wrote to memory of 2740 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 45 PID 2280 wrote to memory of 2656 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 47 PID 2280 wrote to memory of 2656 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 47 PID 2280 wrote to memory of 2656 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 47 PID 2280 wrote to memory of 2664 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 49 PID 2280 wrote to memory of 2664 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 49 PID 2280 wrote to memory of 2664 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 49 PID 2740 wrote to memory of 2676 2740 cmd.exe 50 PID 2740 wrote to memory of 2676 2740 cmd.exe 50 PID 2740 wrote to memory of 2676 2740 cmd.exe 50 PID 2664 wrote to memory of 2652 2664 cmd.exe 52 PID 2664 wrote to memory of 2652 2664 cmd.exe 52 PID 2664 wrote to memory of 2652 2664 cmd.exe 52 PID 2280 wrote to memory of 2776 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 53 PID 2280 wrote to memory of 2776 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 53 PID 2280 wrote to memory of 2776 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 53 PID 2776 wrote to memory of 1992 2776 cmd.exe 55 PID 2776 wrote to memory of 1992 2776 cmd.exe 55 PID 2776 wrote to memory of 1992 2776 cmd.exe 55 PID 2280 wrote to memory of 1644 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 56 PID 2280 wrote to memory of 1644 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 56 PID 2280 wrote to memory of 1644 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 56 PID 2280 wrote to memory of 1860 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 57 PID 2280 wrote to memory of 1860 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 57 PID 2280 wrote to memory of 1860 2280 b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe 57 PID 1644 wrote to memory of 1676 1644 rokkfbgh.bat 59 PID 1644 wrote to memory of 1676 1644 rokkfbgh.bat 59 PID 1644 wrote to memory of 1676 1644 rokkfbgh.bat 59 PID 1644 wrote to memory of 2012 1644 rokkfbgh.bat 60 PID 1644 wrote to memory of 2012 1644 rokkfbgh.bat 60 PID 1644 wrote to memory of 2012 1644 rokkfbgh.bat 60 PID 1860 wrote to memory of 2588 1860 cmd.exe 63 PID 1860 wrote to memory of 2588 1860 cmd.exe 63 PID 1860 wrote to memory of 2588 1860 cmd.exe 63 PID 1860 wrote to memory of 1728 1860 cmd.exe 64 PID 1860 wrote to memory of 1728 1860 cmd.exe 64 PID 1860 wrote to memory of 1728 1860 cmd.exe 64 PID 1860 wrote to memory of 1920 1860 cmd.exe 65 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2588 attrib.exe 2156 attrib.exe 1660 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe"C:\Users\Admin\AppData\Local\Temp\b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe"1⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config WerSvc start=disabled2⤵
- Launches sc.exe
PID:2540
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config wdfilter start=disabled2⤵
- Launches sc.exe
PID:2504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop wdfilter2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\sc.exesc stop wdfilter3⤵
- Launches sc.exe
PID:2756
-
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config WinDefend start=disabled2⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WerSvc2⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\sc.exesc stop WerSvc3⤵
- Launches sc.exe
PID:2624
-
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config WdNisSvc start=disabled2⤵
- Launches sc.exe
PID:2176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WdNisSvc2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\sc.exesc stop WdNisSvc3⤵
- Launches sc.exe
PID:2676
-
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config XblGameSave start=disabled2⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop XblGameSave2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\sc.exesc stop XblGameSave3⤵
- Launches sc.exe
PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\rokkfbgh.bat"C:\Users\Admin\AppData\Local\Temp\rokkfbgh.bat" ok2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config wdfilter start=disabled3⤵
- Launches sc.exe
PID:1676
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config WerSvc start=disabled3⤵
- Launches sc.exe
PID:2012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop wdfilter3⤵PID:2784
-
C:\Windows\system32\sc.exesc stop wdfilter4⤵
- Launches sc.exe
PID:2140
-
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config WinDefend start=disabled3⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WerSvc3⤵PID:1420
-
C:\Windows\system32\sc.exesc stop WerSvc4⤵
- Launches sc.exe
PID:1200
-
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config WdNisSvc start=disabled3⤵
- Launches sc.exe
PID:2856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WdNisSvc3⤵PID:1732
-
C:\Windows\system32\sc.exesc stop WdNisSvc4⤵
- Launches sc.exe
PID:2308
-
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config XblGameSave start=disabled3⤵
- Launches sc.exe
PID:448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend3⤵PID:2088
-
C:\Windows\system32\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop XblGameSave3⤵PID:688
-
C:\Windows\system32\sc.exesc stop XblGameSave4⤵
- Launches sc.exe
PID:2136
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-NetQosPolicy -Name "XXXXX" -AppPathNameMatchCondition "C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe" -ThrottleRateActionBitsPerSecond 83⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-NetQosPolicy -Name "YYYYY" -AppPathNameMatchCondition "C:\Program Files (x86)\Common Files\BattlEye\BEService.exe" -ThrottleRateActionBitsPerSecond 83⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop wdfilter3⤵PID:2396
-
C:\Windows\system32\sc.exesc stop wdfilter4⤵
- Launches sc.exe
PID:1880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop faceit3⤵PID:2188
-
C:\Windows\system32\sc.exesc stop faceit4⤵
- Launches sc.exe
PID:2000
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a9a3d058-0110-4aa1-8eaf-7037c36d582f.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\attrib.exeattrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe"3⤵
- Views/modifies file attributes
PID:2588
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "HiberbootEnabled" /t REG_DWORD /d 0 /f3⤵PID:1728
-
-
C:\Windows\system32\timeout.exetimeout /T 13⤵
- Delays execution with timeout.exe
PID:1920
-
-
C:\Windows\system32\attrib.exeattrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe"3⤵
- Views/modifies file attributes
PID:2156
-
-
C:\Windows\system32\wevtutil.exewevtutil el3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\system32\attrib.exeattrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\a9a3d058-0110-4aa1-8eaf-7037c36d582f.bat"3⤵
- Views/modifies file attributes
PID:1660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
776B
MD5308491fcdaeacddcf6340b10363da286
SHA113702312b4e2f25187dee61b97508bd141b7e29f
SHA256714d32f1415da27a5d494f63f921b5dcff3f5a87209d64590c328a086e1d2b42
SHA5124647cc9b39a3ce55a152b5d54a0648b226624c2b88da6a3557604e58f7f021e87c13eb9b0c8273a18322d8c6eb6ec13ecd0edf91409701e0986e4db2e5ee226e
-
Filesize
352KB
MD514c32fe06d1dc98f2497621d61942a1d
SHA1b0e174fcbeb55480c6e9701a41fe386a4911911c
SHA2561291d21404aa27df6a61c975de7a7273dc2e8ae317cae9462468783de486efe2
SHA512eaf99837d2f50dff9ce2b3d75b85c908114c1dc358de660ef66863f22211ed4ce4c83aef229c1cc365ee6e03a3e97e3ea22e376ca3f17f830b3b9850e02ab4e0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6GK0Y96N0KW5GHCPI41L.temp
Filesize7KB
MD56349f4dd2c23c1b06e6d29e00f8ca6d8
SHA1e8c6cce25539b3abf66dfc7596905c38c3d708af
SHA256e98a851f86228a1e67977e8677380fbde4ddef5d6ed06d75825f8a7f88c65a22
SHA51258cc805a9bb7bec2d9760582f2ea813e8f4dd0d752946421d6a42a6b6800b9d2c3defd979a265ef5bb9946e498e3f3ade6f6ebc719913b35477dbed80c521187
-
Filesize
190B
MD5750a0ac2dcf9a39b9bdf5927a78b14b2
SHA127f4469fd498d067ea43006b57ba8dee05fe0335
SHA25621f3371f7bdf7a29a9ed5e52292c5f0baa241935338d660e5c8a9f9ef7accde1
SHA5124c73c36b05f254ab5fd02507888bf35dcbdf4a3d836b6bcc15385dd058f2f55390ba41abf97c920ad179cf5f13471bfc1e801cd117a0d037f9e4c782191ddf9c