Overview
overview
10Static
static
107282a7060d...a7.exe
windows7-x64
107282a7060d...a7.exe
windows10-2004-x64
107286d086dc...6f.exe
windows7-x64
107286d086dc...6f.exe
windows10-2004-x64
10729c059086...ed.exe
windows7-x64
10729c059086...ed.exe
windows10-2004-x64
1072f303c648...1a.exe
windows7-x64
772f303c648...1a.exe
windows10-2004-x64
772f4a85245...cc.exe
windows7-x64
1072f4a85245...cc.exe
windows10-2004-x64
1072ff89c7cd...9f.exe
windows7-x64
1072ff89c7cd...9f.exe
windows10-2004-x64
107307a761db...38.exe
windows7-x64
107307a761db...38.exe
windows10-2004-x64
107309f93555...28.exe
windows7-x64
37309f93555...28.exe
windows10-2004-x64
10730efb97bd...a1.exe
windows7-x64
7730efb97bd...a1.exe
windows10-2004-x64
7732ab0ac86...7a.exe
windows7-x64
10732ab0ac86...7a.exe
windows10-2004-x64
1073522a2d41...71.exe
windows7-x64
1073522a2d41...71.exe
windows10-2004-x64
87355fddf5e...6e.exe
windows7-x64
107355fddf5e...6e.exe
windows10-2004-x64
10736e4ed229...93.exe
windows7-x64
7736e4ed229...93.exe
windows10-2004-x64
1073bc8a93cd...07.exe
windows7-x64
1073bc8a93cd...07.exe
windows10-2004-x64
1073d6911ed2...07.exe
windows7-x64
1073d6911ed2...07.exe
windows10-2004-x64
1073eb32431f...ff.exe
windows7-x64
773eb32431f...ff.exe
windows10-2004-x64
10Analysis
-
max time kernel
102s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:12
Behavioral task
behavioral1
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win10v2004-20250314-en
General
-
Target
7355fddf5edf9713b4450982937bca6e.exe
-
Size
762KB
-
MD5
7355fddf5edf9713b4450982937bca6e
-
SHA1
fd1fbc71728fd7adc310b7ee74fdde59577010f4
-
SHA256
4e844cff9da913e15f2d6346c97e9a6598cd512dde1e34d98b55f71e76e138a8
-
SHA512
73030b32969d3d87512b71a8e77ebf30ed29ff360d627b4770980da87a5ed664afa3d7855eb02e0ceffb45b9b1b24c7aba93db24b55b9a0b64360cc6f9bb9576
-
SSDEEP
12288:LiHyqAJB5a5P9Fie9OvbiaChmfwqQaXqoVYlZRFnx48KWc2SJCOaWGh4B9393Fm7:LMyDa5tEuzdq5GZRFx4ZWJSJiW5Bh2BM
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral24/memory/4580-11-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vespre.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Vespre.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vespre.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" Vespre.exe -
description flow ioc Process 24 ip-api.com Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7355fddf5edf9713b4450982937bca6e.exe 45 ip-api.com Process not Found -
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral24/memory/4580-11-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe -
Executes dropped EXE 2 IoCs
pid Process 1136 Vespre.exe 4056 Vespre.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vespre.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" 7355fddf5edf9713b4450982937bca6e.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7355fddf5edf9713b4450982937bca6e.exe\"" 7355fddf5edf9713b4450982937bca6e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7355fddf5edf9713b4450982937bca6e.exe\"" 7355fddf5edf9713b4450982937bca6e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7355fddf5edf9713b4450982937bca6e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 22 pastebin.com 23 pastebin.com 44 pastebin.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com 45 ip-api.com -
Modifies Security services 2 TTPs 16 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisSvc\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdFilter\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdBoot\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisDrv\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdBoot\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdFilter\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisDrv\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WdNisSvc\Start = "4" Vespre.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2364 set thread context of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 1136 set thread context of 4056 1136 Vespre.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7355fddf5edf9713b4450982937bca6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7355fddf5edf9713b4450982937bca6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vespre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4692 schtasks.exe 3884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1212 powershell.exe 1212 powershell.exe 1328 powershell.exe 1328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4580 7355fddf5edf9713b4450982937bca6e.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeDebugPrivilege 4056 Vespre.exe Token: SeDebugPrivilege 1328 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4056 Vespre.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 2364 wrote to memory of 4580 2364 7355fddf5edf9713b4450982937bca6e.exe 93 PID 4580 wrote to memory of 4692 4580 7355fddf5edf9713b4450982937bca6e.exe 94 PID 4580 wrote to memory of 4692 4580 7355fddf5edf9713b4450982937bca6e.exe 94 PID 4580 wrote to memory of 4692 4580 7355fddf5edf9713b4450982937bca6e.exe 94 PID 4580 wrote to memory of 1620 4580 7355fddf5edf9713b4450982937bca6e.exe 96 PID 4580 wrote to memory of 1620 4580 7355fddf5edf9713b4450982937bca6e.exe 96 PID 4580 wrote to memory of 1620 4580 7355fddf5edf9713b4450982937bca6e.exe 96 PID 4580 wrote to memory of 1212 4580 7355fddf5edf9713b4450982937bca6e.exe 98 PID 4580 wrote to memory of 1212 4580 7355fddf5edf9713b4450982937bca6e.exe 98 PID 4580 wrote to memory of 1212 4580 7355fddf5edf9713b4450982937bca6e.exe 98 PID 4580 wrote to memory of 1136 4580 7355fddf5edf9713b4450982937bca6e.exe 101 PID 4580 wrote to memory of 1136 4580 7355fddf5edf9713b4450982937bca6e.exe 101 PID 4580 wrote to memory of 1136 4580 7355fddf5edf9713b4450982937bca6e.exe 101 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 1136 wrote to memory of 4056 1136 Vespre.exe 104 PID 4056 wrote to memory of 3884 4056 Vespre.exe 105 PID 4056 wrote to memory of 3884 4056 Vespre.exe 105 PID 4056 wrote to memory of 3884 4056 Vespre.exe 105 PID 4056 wrote to memory of 1612 4056 Vespre.exe 107 PID 4056 wrote to memory of 1612 4056 Vespre.exe 107 PID 4056 wrote to memory of 1612 4056 Vespre.exe 107 PID 4056 wrote to memory of 1328 4056 Vespre.exe 109 PID 4056 wrote to memory of 1328 4056 Vespre.exe 109 PID 4056 wrote to memory of 1328 4056 Vespre.exe 109 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7355fddf5edf9713b4450982937bca6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7355fddf5edf9713b4450982937bca6e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"1⤵
- Quasar RAT
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe"2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4580 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\7355fddf5edf9713b4450982937bca6e.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4692
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f3⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4056 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe" /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3884
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f5⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
7Disable or Modify Tools
6Modify Registry
10Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7355fddf5edf9713b4450982937bca6e.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5177b77fd022b3ad3d73efc9f9dcea706
SHA1f4df163242805b1754db72594d74f8475dfa30b9
SHA256dda302697805ad540c704ece26dbacd8043923917836a602b999d1a66fc020ce
SHA51213af4768d7870eaabd2c22af5ddefdefe640e61a8e0b75f8630a39c52b2518eaa90966dd94a3ec895859b0105df2cef2f4c29bb41e0e738a4dfc19e3d912bea8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
762KB
MD57355fddf5edf9713b4450982937bca6e
SHA1fd1fbc71728fd7adc310b7ee74fdde59577010f4
SHA2564e844cff9da913e15f2d6346c97e9a6598cd512dde1e34d98b55f71e76e138a8
SHA51273030b32969d3d87512b71a8e77ebf30ed29ff360d627b4770980da87a5ed664afa3d7855eb02e0ceffb45b9b1b24c7aba93db24b55b9a0b64360cc6f9bb9576