Analysis
-
max time kernel
172s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 22:40
Static task
static1
Behavioral task
behavioral1
Sample
procesosCUI7254178000020150023000.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
procesosCUI7254178000020150023000.exe
Resource
win10v2004-20241007-en
General
-
Target
procesosCUI7254178000020150023000.exe
-
Size
908KB
-
MD5
e93703d8357807ba8be42ce5bd71d99b
-
SHA1
f557b727748f4aa01265b2bc8e46b6201b5f3b7c
-
SHA256
fa083a970c90e1e17f4aa83ccd7f0bf52b5e0f35eaf4eeda73abdc115d9b55b9
-
SHA512
b8ad5c57586b70a769d1f9562148de63a3c5835d6a35d3302f33d4d20619254ae5ae6a1703fb26aaa574d96ba15b053359fe0b17059577256a86ebeb53a9b5af
-
SSDEEP
24576:Fg/fK9XbMAWE9XEhG7q9efZyHS7en+gIlh:q4Mj4088HS7e+gIlh
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2336-11-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def -
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Vespre.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection procesosCUI7254178000020150023000.exe -
Modifies security service 2 TTPs 4 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" Vespre.exe -
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2336-11-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar -
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe -
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe -
Executes dropped EXE 7 IoCs
Processes:
Vespre.exeVespre.exeVespre.exeVespre.exeVespre.exeVespre.exeVespre.exepid Process 4432 Vespre.exe 4192 Vespre.exe 4588 Vespre.exe 2660 Vespre.exe 1148 Vespre.exe 3476 Vespre.exe 740 Vespre.exe -
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vespre.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" procesosCUI7254178000020150023000.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\procesosCUI7254178000020150023000.exe\"" procesosCUI7254178000020150023000.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\procesosCUI7254178000020150023000.exe\"" procesosCUI7254178000020150023000.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe -
Processes:
Vespre.exeprocesosCUI7254178000020150023000.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" procesosCUI7254178000020150023000.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Vespre.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com -
Modifies Security services 2 TTPs 16 IoCs
Modifies the startup behavior of a security service.
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdBoot\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdFilter\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisSvc\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisDrv\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisSvc\Start = "4" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdBoot\Start = "4" Vespre.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription pid Process procid_target PID 1144 set thread context of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 4432 set thread context of 3476 4432 Vespre.exe 116 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeprocesosCUI7254178000020150023000.exeschtasks.exeVespre.exeVespre.exeschtasks.exepowershell.exeVespre.exeprocesosCUI7254178000020150023000.exeschtasks.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language procesosCUI7254178000020150023000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language procesosCUI7254178000020150023000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2612 schtasks.exe 3144 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exeVespre.exepowershell.exepid Process 4296 powershell.exe 4296 powershell.exe 4432 Vespre.exe 4432 Vespre.exe 4432 Vespre.exe 4432 Vespre.exe 4432 Vespre.exe 4432 Vespre.exe 4432 Vespre.exe 4432 Vespre.exe 4012 powershell.exe 4012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
procesosCUI7254178000020150023000.exepowershell.exeVespre.exeVespre.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2336 procesosCUI7254178000020150023000.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 4432 Vespre.exe Token: SeDebugPrivilege 3476 Vespre.exe Token: SeDebugPrivilege 4012 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Vespre.exepid Process 3476 Vespre.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
procesosCUI7254178000020150023000.exeprocesosCUI7254178000020150023000.exeVespre.exeVespre.exedescription pid Process procid_target PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 1144 wrote to memory of 2336 1144 procesosCUI7254178000020150023000.exe 100 PID 2336 wrote to memory of 2612 2336 procesosCUI7254178000020150023000.exe 102 PID 2336 wrote to memory of 2612 2336 procesosCUI7254178000020150023000.exe 102 PID 2336 wrote to memory of 2612 2336 procesosCUI7254178000020150023000.exe 102 PID 2336 wrote to memory of 1792 2336 procesosCUI7254178000020150023000.exe 104 PID 2336 wrote to memory of 1792 2336 procesosCUI7254178000020150023000.exe 104 PID 2336 wrote to memory of 1792 2336 procesosCUI7254178000020150023000.exe 104 PID 2336 wrote to memory of 4296 2336 procesosCUI7254178000020150023000.exe 106 PID 2336 wrote to memory of 4296 2336 procesosCUI7254178000020150023000.exe 106 PID 2336 wrote to memory of 4296 2336 procesosCUI7254178000020150023000.exe 106 PID 2336 wrote to memory of 4432 2336 procesosCUI7254178000020150023000.exe 108 PID 2336 wrote to memory of 4432 2336 procesosCUI7254178000020150023000.exe 108 PID 2336 wrote to memory of 4432 2336 procesosCUI7254178000020150023000.exe 108 PID 4432 wrote to memory of 4192 4432 Vespre.exe 112 PID 4432 wrote to memory of 4192 4432 Vespre.exe 112 PID 4432 wrote to memory of 4192 4432 Vespre.exe 112 PID 4432 wrote to memory of 4588 4432 Vespre.exe 113 PID 4432 wrote to memory of 4588 4432 Vespre.exe 113 PID 4432 wrote to memory of 4588 4432 Vespre.exe 113 PID 4432 wrote to memory of 2660 4432 Vespre.exe 114 PID 4432 wrote to memory of 2660 4432 Vespre.exe 114 PID 4432 wrote to memory of 2660 4432 Vespre.exe 114 PID 4432 wrote to memory of 1148 4432 Vespre.exe 115 PID 4432 wrote to memory of 1148 4432 Vespre.exe 115 PID 4432 wrote to memory of 1148 4432 Vespre.exe 115 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 4432 wrote to memory of 3476 4432 Vespre.exe 116 PID 3476 wrote to memory of 3144 3476 Vespre.exe 118 PID 3476 wrote to memory of 3144 3476 Vespre.exe 118 PID 3476 wrote to memory of 3144 3476 Vespre.exe 118 PID 3476 wrote to memory of 1424 3476 Vespre.exe 120 PID 3476 wrote to memory of 1424 3476 Vespre.exe 120 PID 3476 wrote to memory of 1424 3476 Vespre.exe 120 PID 3476 wrote to memory of 4012 3476 Vespre.exe 122 PID 3476 wrote to memory of 4012 3476 Vespre.exe 122 PID 3476 wrote to memory of 4012 3476 Vespre.exe 122 -
System policy modification 1 TTPs 6 IoCs
Processes:
procesosCUI7254178000020150023000.exeVespre.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" procesosCUI7254178000020150023000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\procesosCUI7254178000020150023000.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2612
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f3⤵
- System Location Discovery: System Language Discovery
PID:1792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Executes dropped EXE
PID:4192
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Executes dropped EXE
PID:4588
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Executes dropped EXE
PID:2660
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Executes dropped EXE
PID:1148
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3476 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe" /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3144
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f5⤵
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exeC:\Users\Admin\AppData\Roaming\GPret\Vespre.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:740
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
5Disable or Modify Tools
4Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\procesosCUI7254178000020150023000.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
18KB
MD52df4e707cfbdaec021cd9aaaa31714a1
SHA1561dc377274682876b57be3c0102e0403834f6a5
SHA2562969416a12de15064bf381850dad573de8c218a39eab7d6f3c9aec2bce4e27d3
SHA512fbae5fd38d1a38e5c1d5567510d915ae9cff5518755e1580bdfe4d3863f9d7a0543ce12e83f59aab530fae73fbc21574e31f9cc2a6cf73e6f1ee77688d8401c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
908KB
MD5e93703d8357807ba8be42ce5bd71d99b
SHA1f557b727748f4aa01265b2bc8e46b6201b5f3b7c
SHA256fa083a970c90e1e17f4aa83ccd7f0bf52b5e0f35eaf4eeda73abdc115d9b55b9
SHA512b8ad5c57586b70a769d1f9562148de63a3c5835d6a35d3302f33d4d20619254ae5ae6a1703fb26aaa574d96ba15b053359fe0b17059577256a86ebeb53a9b5af
-
Filesize
137B
MD5f1515a31335b6f452e384310d7a4e387
SHA1381f02a6bf19df535913096794ff1cee5b6e50b2
SHA2561a43dbb5980fafc405876572292c85733f8c64047391cc1cc78e6c9593518dbd
SHA512720de44ebfad1cdf9af085845bc6e0fcfe6ce9b90aabe17e39d4598357192480a0e87b03d54974122d0468677ec12f8c39903dbb497712294f0060e4b76bbb8d