Analysis
-
max time kernel
52s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 22:40
Static task
static1
Behavioral task
behavioral1
Sample
procesosCUI7254178000020150023000.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
procesosCUI7254178000020150023000.exe
Resource
win10v2004-20241007-en
General
-
Target
procesosCUI7254178000020150023000.exe
-
Size
908KB
-
MD5
e93703d8357807ba8be42ce5bd71d99b
-
SHA1
f557b727748f4aa01265b2bc8e46b6201b5f3b7c
-
SHA256
fa083a970c90e1e17f4aa83ccd7f0bf52b5e0f35eaf4eeda73abdc115d9b55b9
-
SHA512
b8ad5c57586b70a769d1f9562148de63a3c5835d6a35d3302f33d4d20619254ae5ae6a1703fb26aaa574d96ba15b053359fe0b17059577256a86ebeb53a9b5af
-
SSDEEP
24576:Fg/fK9XbMAWE9XEhG7q9efZyHS7en+gIlh:q4Mj4088HS7e+gIlh
Malware Config
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2728-13-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2728-17-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2728-22-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2728-19-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2728-11-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def -
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Vespre.exe -
Modifies security service 2 TTPs 4 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" procesosCUI7254178000020150023000.exe -
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-13-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2728-17-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2728-22-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2728-19-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2728-11-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar -
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" procesosCUI7254178000020150023000.exe -
Processes:
Vespre.exeprocesosCUI7254178000020150023000.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" procesosCUI7254178000020150023000.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
Vespre.exeVespre.exepid Process 3048 Vespre.exe 2488 Vespre.exe -
Loads dropped DLL 1 IoCs
Processes:
procesosCUI7254178000020150023000.exepid Process 2728 procesosCUI7254178000020150023000.exe -
Processes:
Vespre.exeprocesosCUI7254178000020150023000.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vespre.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" procesosCUI7254178000020150023000.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\procesosCUI7254178000020150023000.exe\"" procesosCUI7254178000020150023000.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\procesosCUI7254178000020150023000.exe\"" procesosCUI7254178000020150023000.exe -
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" procesosCUI7254178000020150023000.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Modifies Security services 2 TTPs 16 IoCs
Modifies the startup behavior of a security service.
Processes:
Vespre.exeprocesosCUI7254178000020150023000.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisSvc\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdFilter\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisDrv\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisSvc\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdBoot\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdBoot\Start = "4" procesosCUI7254178000020150023000.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription pid Process procid_target PID 2524 set thread context of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 3048 set thread context of 2488 3048 Vespre.exe 41 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
procesosCUI7254178000020150023000.exeschtasks.exepowershell.exeVespre.exepowershell.exevssadmin.exeprocesosCUI7254178000020150023000.exeschtasks.exevssadmin.exeVespre.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language procesosCUI7254178000020150023000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language procesosCUI7254178000020150023000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid Process 2008 vssadmin.exe 1888 vssadmin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3052 schtasks.exe 2468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 2440 powershell.exe 2544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
procesosCUI7254178000020150023000.exevssvc.exepowershell.exeVespre.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2728 procesosCUI7254178000020150023000.exe Token: SeBackupPrivilege 1032 vssvc.exe Token: SeRestorePrivilege 1032 vssvc.exe Token: SeAuditPrivilege 1032 vssvc.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2488 Vespre.exe Token: SeDebugPrivilege 2544 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Vespre.exepid Process 2488 Vespre.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
procesosCUI7254178000020150023000.exeprocesosCUI7254178000020150023000.exeVespre.exeVespre.exedescription pid Process procid_target PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2524 wrote to memory of 2728 2524 procesosCUI7254178000020150023000.exe 29 PID 2728 wrote to memory of 3052 2728 procesosCUI7254178000020150023000.exe 31 PID 2728 wrote to memory of 3052 2728 procesosCUI7254178000020150023000.exe 31 PID 2728 wrote to memory of 3052 2728 procesosCUI7254178000020150023000.exe 31 PID 2728 wrote to memory of 3052 2728 procesosCUI7254178000020150023000.exe 31 PID 2728 wrote to memory of 2428 2728 procesosCUI7254178000020150023000.exe 33 PID 2728 wrote to memory of 2428 2728 procesosCUI7254178000020150023000.exe 33 PID 2728 wrote to memory of 2428 2728 procesosCUI7254178000020150023000.exe 33 PID 2728 wrote to memory of 2428 2728 procesosCUI7254178000020150023000.exe 33 PID 2728 wrote to memory of 2008 2728 procesosCUI7254178000020150023000.exe 35 PID 2728 wrote to memory of 2008 2728 procesosCUI7254178000020150023000.exe 35 PID 2728 wrote to memory of 2008 2728 procesosCUI7254178000020150023000.exe 35 PID 2728 wrote to memory of 2008 2728 procesosCUI7254178000020150023000.exe 35 PID 2728 wrote to memory of 2440 2728 procesosCUI7254178000020150023000.exe 38 PID 2728 wrote to memory of 2440 2728 procesosCUI7254178000020150023000.exe 38 PID 2728 wrote to memory of 2440 2728 procesosCUI7254178000020150023000.exe 38 PID 2728 wrote to memory of 2440 2728 procesosCUI7254178000020150023000.exe 38 PID 2728 wrote to memory of 3048 2728 procesosCUI7254178000020150023000.exe 40 PID 2728 wrote to memory of 3048 2728 procesosCUI7254178000020150023000.exe 40 PID 2728 wrote to memory of 3048 2728 procesosCUI7254178000020150023000.exe 40 PID 2728 wrote to memory of 3048 2728 procesosCUI7254178000020150023000.exe 40 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 3048 wrote to memory of 2488 3048 Vespre.exe 41 PID 2488 wrote to memory of 2468 2488 Vespre.exe 42 PID 2488 wrote to memory of 2468 2488 Vespre.exe 42 PID 2488 wrote to memory of 2468 2488 Vespre.exe 42 PID 2488 wrote to memory of 2468 2488 Vespre.exe 42 PID 2488 wrote to memory of 1776 2488 Vespre.exe 44 PID 2488 wrote to memory of 1776 2488 Vespre.exe 44 PID 2488 wrote to memory of 1776 2488 Vespre.exe 44 PID 2488 wrote to memory of 1776 2488 Vespre.exe 44 PID 2488 wrote to memory of 1888 2488 Vespre.exe 46 PID 2488 wrote to memory of 1888 2488 Vespre.exe 46 PID 2488 wrote to memory of 1888 2488 Vespre.exe 46 PID 2488 wrote to memory of 1888 2488 Vespre.exe 46 PID 2488 wrote to memory of 2544 2488 Vespre.exe 48 PID 2488 wrote to memory of 2544 2488 Vespre.exe 48 PID 2488 wrote to memory of 2544 2488 Vespre.exe 48 PID 2488 wrote to memory of 2544 2488 Vespre.exe 48 -
System policy modification 1 TTPs 6 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2728 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f3⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin" delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe" /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f5⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin" delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1032
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
5Disable or Modify Tools
4Indicator Removal
2File Deletion
2Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137B
MD59c6a9e1f626ea85377301ec826c96602
SHA10c1336b6074e7b157f94ffdffa8fe8a923fc6efb
SHA25602e719feaec8cd9a6f72bcbc402fde3ac4f2b7639aa89a37e95644eef758bbd7
SHA512366db57eecd82242bec53443a0b62480350154ad85bd06e1f8febefa35ed69a9791d32ac67ffac1a5674d7455397de0e73db24307102b842ee2670506a645677
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52cb12fc48c5e8211940d9d4a06c9065b
SHA1c445156200d1edd11388bed03a399954cd35a9ec
SHA256e8f882f0b4814992f1a52cc2b7ff70faf8f94c1df4fa380fa89193f1cff3da61
SHA5126cca5ebf663e375acbf7b1a292b22343a2365660996956e400bceaea6b188b461619a082ebacf29345d6303e31917c9a967a34c82c21b56bb2b00906a0f713d9
-
Filesize
908KB
MD5e93703d8357807ba8be42ce5bd71d99b
SHA1f557b727748f4aa01265b2bc8e46b6201b5f3b7c
SHA256fa083a970c90e1e17f4aa83ccd7f0bf52b5e0f35eaf4eeda73abdc115d9b55b9
SHA512b8ad5c57586b70a769d1f9562148de63a3c5835d6a35d3302f33d4d20619254ae5ae6a1703fb26aaa574d96ba15b053359fe0b17059577256a86ebeb53a9b5af