Overview
overview
10Static
static
107282a7060d...a7.exe
windows7-x64
107282a7060d...a7.exe
windows10-2004-x64
107286d086dc...6f.exe
windows7-x64
107286d086dc...6f.exe
windows10-2004-x64
10729c059086...ed.exe
windows7-x64
10729c059086...ed.exe
windows10-2004-x64
1072f303c648...1a.exe
windows7-x64
772f303c648...1a.exe
windows10-2004-x64
772f4a85245...cc.exe
windows7-x64
1072f4a85245...cc.exe
windows10-2004-x64
1072ff89c7cd...9f.exe
windows7-x64
1072ff89c7cd...9f.exe
windows10-2004-x64
107307a761db...38.exe
windows7-x64
107307a761db...38.exe
windows10-2004-x64
107309f93555...28.exe
windows7-x64
37309f93555...28.exe
windows10-2004-x64
10730efb97bd...a1.exe
windows7-x64
7730efb97bd...a1.exe
windows10-2004-x64
7732ab0ac86...7a.exe
windows7-x64
10732ab0ac86...7a.exe
windows10-2004-x64
1073522a2d41...71.exe
windows7-x64
1073522a2d41...71.exe
windows10-2004-x64
87355fddf5e...6e.exe
windows7-x64
107355fddf5e...6e.exe
windows10-2004-x64
10736e4ed229...93.exe
windows7-x64
7736e4ed229...93.exe
windows10-2004-x64
1073bc8a93cd...07.exe
windows7-x64
1073bc8a93cd...07.exe
windows10-2004-x64
1073d6911ed2...07.exe
windows7-x64
1073d6911ed2...07.exe
windows10-2004-x64
1073eb32431f...ff.exe
windows7-x64
773eb32431f...ff.exe
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:12
Behavioral task
behavioral1
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win10v2004-20250314-en
General
-
Target
7355fddf5edf9713b4450982937bca6e.exe
-
Size
762KB
-
MD5
7355fddf5edf9713b4450982937bca6e
-
SHA1
fd1fbc71728fd7adc310b7ee74fdde59577010f4
-
SHA256
4e844cff9da913e15f2d6346c97e9a6598cd512dde1e34d98b55f71e76e138a8
-
SHA512
73030b32969d3d87512b71a8e77ebf30ed29ff360d627b4770980da87a5ed664afa3d7855eb02e0ceffb45b9b1b24c7aba93db24b55b9a0b64360cc6f9bb9576
-
SSDEEP
12288:LiHyqAJB5a5P9Fie9OvbiaChmfwqQaXqoVYlZRFnx48KWc2SJCOaWGh4B9393Fm7:LMyDa5tEuzdq5GZRFx4ZWJSJiW5Bh2BM
Malware Config
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral23/memory/2456-13-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral23/memory/2456-18-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral23/memory/2456-15-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral23/memory/2456-9-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral23/memory/2456-10-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vespre.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Vespre.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Vespre.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vespre.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe -
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral23/memory/2456-13-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral23/memory/2456-18-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral23/memory/2456-15-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral23/memory/2456-9-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral23/memory/2456-10-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 112 Vespre.exe 1932 Vespre.exe -
Loads dropped DLL 1 IoCs
pid Process 2456 7355fddf5edf9713b4450982937bca6e.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vespre.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7355fddf5edf9713b4450982937bca6e.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7355fddf5edf9713b4450982937bca6e.exe\"" 7355fddf5edf9713b4450982937bca6e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7355fddf5edf9713b4450982937bca6e.exe\"" 7355fddf5edf9713b4450982937bca6e.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7355fddf5edf9713b4450982937bca6e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Vespre.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 9 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Modifies Security services 2 TTPs 16 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdFilter\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisDrv\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdBoot\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisSvc\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisSvc\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdBoot\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" Vespre.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1988 set thread context of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 112 set thread context of 1932 112 Vespre.exe 45 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7355fddf5edf9713b4450982937bca6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7355fddf5edf9713b4450982937bca6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2648 vssadmin.exe 1548 vssadmin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe 1568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1988 7355fddf5edf9713b4450982937bca6e.exe 1988 7355fddf5edf9713b4450982937bca6e.exe 1988 7355fddf5edf9713b4450982937bca6e.exe 1988 7355fddf5edf9713b4450982937bca6e.exe 2020 powershell.exe 872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1988 7355fddf5edf9713b4450982937bca6e.exe Token: SeDebugPrivilege 2456 7355fddf5edf9713b4450982937bca6e.exe Token: SeBackupPrivilege 1564 vssvc.exe Token: SeRestorePrivilege 1564 vssvc.exe Token: SeAuditPrivilege 1564 vssvc.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 1932 Vespre.exe Token: SeDebugPrivilege 872 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1932 Vespre.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2428 1988 7355fddf5edf9713b4450982937bca6e.exe 31 PID 1988 wrote to memory of 2428 1988 7355fddf5edf9713b4450982937bca6e.exe 31 PID 1988 wrote to memory of 2428 1988 7355fddf5edf9713b4450982937bca6e.exe 31 PID 1988 wrote to memory of 2428 1988 7355fddf5edf9713b4450982937bca6e.exe 31 PID 1988 wrote to memory of 1420 1988 7355fddf5edf9713b4450982937bca6e.exe 32 PID 1988 wrote to memory of 1420 1988 7355fddf5edf9713b4450982937bca6e.exe 32 PID 1988 wrote to memory of 1420 1988 7355fddf5edf9713b4450982937bca6e.exe 32 PID 1988 wrote to memory of 1420 1988 7355fddf5edf9713b4450982937bca6e.exe 32 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 1988 wrote to memory of 2456 1988 7355fddf5edf9713b4450982937bca6e.exe 33 PID 2456 wrote to memory of 2656 2456 7355fddf5edf9713b4450982937bca6e.exe 35 PID 2456 wrote to memory of 2656 2456 7355fddf5edf9713b4450982937bca6e.exe 35 PID 2456 wrote to memory of 2656 2456 7355fddf5edf9713b4450982937bca6e.exe 35 PID 2456 wrote to memory of 2656 2456 7355fddf5edf9713b4450982937bca6e.exe 35 PID 2456 wrote to memory of 2588 2456 7355fddf5edf9713b4450982937bca6e.exe 37 PID 2456 wrote to memory of 2588 2456 7355fddf5edf9713b4450982937bca6e.exe 37 PID 2456 wrote to memory of 2588 2456 7355fddf5edf9713b4450982937bca6e.exe 37 PID 2456 wrote to memory of 2588 2456 7355fddf5edf9713b4450982937bca6e.exe 37 PID 2456 wrote to memory of 2648 2456 7355fddf5edf9713b4450982937bca6e.exe 39 PID 2456 wrote to memory of 2648 2456 7355fddf5edf9713b4450982937bca6e.exe 39 PID 2456 wrote to memory of 2648 2456 7355fddf5edf9713b4450982937bca6e.exe 39 PID 2456 wrote to memory of 2648 2456 7355fddf5edf9713b4450982937bca6e.exe 39 PID 2456 wrote to memory of 2020 2456 7355fddf5edf9713b4450982937bca6e.exe 42 PID 2456 wrote to memory of 2020 2456 7355fddf5edf9713b4450982937bca6e.exe 42 PID 2456 wrote to memory of 2020 2456 7355fddf5edf9713b4450982937bca6e.exe 42 PID 2456 wrote to memory of 2020 2456 7355fddf5edf9713b4450982937bca6e.exe 42 PID 2456 wrote to memory of 112 2456 7355fddf5edf9713b4450982937bca6e.exe 44 PID 2456 wrote to memory of 112 2456 7355fddf5edf9713b4450982937bca6e.exe 44 PID 2456 wrote to memory of 112 2456 7355fddf5edf9713b4450982937bca6e.exe 44 PID 2456 wrote to memory of 112 2456 7355fddf5edf9713b4450982937bca6e.exe 44 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 112 wrote to memory of 1932 112 Vespre.exe 45 PID 1932 wrote to memory of 1568 1932 Vespre.exe 46 PID 1932 wrote to memory of 1568 1932 Vespre.exe 46 PID 1932 wrote to memory of 1568 1932 Vespre.exe 46 PID 1932 wrote to memory of 1568 1932 Vespre.exe 46 PID 1932 wrote to memory of 2972 1932 Vespre.exe 48 PID 1932 wrote to memory of 2972 1932 Vespre.exe 48 PID 1932 wrote to memory of 2972 1932 Vespre.exe 48 PID 1932 wrote to memory of 2972 1932 Vespre.exe 48 PID 1932 wrote to memory of 1548 1932 Vespre.exe 50 PID 1932 wrote to memory of 1548 1932 Vespre.exe 50 PID 1932 wrote to memory of 1548 1932 Vespre.exe 50 PID 1932 wrote to memory of 1548 1932 Vespre.exe 50 PID 1932 wrote to memory of 872 1932 Vespre.exe 52 PID 1932 wrote to memory of 872 1932 Vespre.exe 52 PID 1932 wrote to memory of 872 1932 Vespre.exe 52 PID 1932 wrote to memory of 872 1932 Vespre.exe 52 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7355fddf5edf9713b4450982937bca6e.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"2⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"2⤵PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2456 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f3⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin" delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe" /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1568
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f5⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin" delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1564
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
7Disable or Modify Tools
6Indicator Removal
2File Deletion
2Modify Registry
10Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53529ddb8e503e0c3312c9a5fe92b3a0b
SHA1c8479e26aeb2470b2d701b98653af6defb7a27bc
SHA2563be9efb164cfb43c89211a86b58cd1694efb6740ffd76b56709961d8a20f872d
SHA512224d397ed939f8bad61a8a51aff57847a78f783b4efec914fa579fc8ca5853c2a8b6f97d1747ead174e27be274027b806e32e555364ad2710bfd06de050640bd
-
Filesize
762KB
MD57355fddf5edf9713b4450982937bca6e
SHA1fd1fbc71728fd7adc310b7ee74fdde59577010f4
SHA2564e844cff9da913e15f2d6346c97e9a6598cd512dde1e34d98b55f71e76e138a8
SHA51273030b32969d3d87512b71a8e77ebf30ed29ff360d627b4770980da87a5ed664afa3d7855eb02e0ceffb45b9b1b24c7aba93db24b55b9a0b64360cc6f9bb9576