Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    31s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/03/2024, 06:25

General

  • Target

    Aquatic_V3.exe

  • Size

    2.8MB

  • MD5

    99e3bd9d720cd5225a0a5bc68083bd8d

  • SHA1

    7fdc97c76dcee5cbefd2a49425f1c161241047b8

  • SHA256

    93a68ff2fad73f03cd57898d381641488800e6f3972a5fcff06426a498383b79

  • SHA512

    6070c5445fb24c0a43faace255df0df6928d39af5e48d36bd6104a65147545902e051f70c859fb3e1b940c88745d856351811ae4b63b4fa65d95a12e8b9c5ac7

  • SSDEEP

    49152:OVW97XtBjD7X5xbGNrWIxKiaDT6pxdObf+uRTlN4afnm16m+gmoZist:OV8tB7X5tGN6YKiw6pUf+uRTTOIduZiS

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Aquatic_V3.exe
    "C:\Users\Admin\AppData\Local\Temp\Aquatic_V3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAdQB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAaABxACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AYwB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAcABlACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4084
    • C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe
      "C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3876
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
            PID:4720
        • C:\Windows\system32\dialer.exe
          C:\Windows\system32\dialer.exe
          3⤵
            PID:4028
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe delete "Winhlp64"
            3⤵
            • Launches sc.exe
            PID:3428

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        17KB

        MD5

        fc07916328b0f6e55ca6db29481764f4

        SHA1

        e1292a72bfca66489ff22d3a75ca26945f57789b

        SHA256

        7cdae2f7c076a6bac06bc64fabd29128f58b14fd395f052aa1bd237406134050

        SHA512

        8a0dac1bec59970e8a6f5df46d538a9257262f36bb1632004322488e7d6e87a2468c5e1e495e684124504ba79b28017dce4a63011f8067d25ce71c6d69046d8e

      • C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe

        Filesize

        2.8MB

        MD5

        5193cb4946d8a5c0e4bcfa2589d2889f

        SHA1

        01da27ce3c3aaa705b9e8bc7bf29f4785dbb70a1

        SHA256

        d3c5034163ab5e7b5e6ff2bdb82a5e8c6f3e9adf0474a4e63311944fe1c53811

        SHA512

        d352234b6bf35aa942408eeb4e25dd6acf9081fd70b20cc48250dc8fd29e39a8baebc1c1d118e719ef66841e61144497e93b3f438b799e97eda098a7b866abaf

      • C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe

        Filesize

        2.2MB

        MD5

        70ecb641f568a5b5e2f0d00b67d46aa4

        SHA1

        8bc29c3fe54c34f4729dff2a1405561ec44926f7

        SHA256

        52e02ff1c6d7dfadd0c4391bedfc76653ef9147e29d29850e8dc4fb3c13e0637

        SHA512

        4645b1e0cd75fd97e65b68f0eb253c8981d31b7a87fe517c069c56707201cb3c537143b078f329f2a2c68cb3cfe922b271e6d0fa2e57b37c9129038b4c700219

      • C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe

        Filesize

        2.4MB

        MD5

        b71d26a28c8201447becb37323b23a1d

        SHA1

        c9bb47615af37da4d8374d91d1b44c6efe1c3947

        SHA256

        778cf5f0e0aa621a3b04d2ccaaa15a08656a97c643f9afa1111408116d5998fa

        SHA512

        9f77745b074613aa283015c664870101dda0f2b259bc9b384f18b86572b36c002fd77c96b00915e925d9523311bdd52e430daf40d46c9b7ea2b7541b4bc4a1f3

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4rzxpkoq.hhy.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/3716-21-0x0000000005610000-0x0000000005632000-memory.dmp

        Filesize

        136KB

      • memory/3716-46-0x0000000007E10000-0x000000000848A000-memory.dmp

        Filesize

        6.5MB

      • memory/3716-13-0x0000000005140000-0x0000000005176000-memory.dmp

        Filesize

        216KB

      • memory/3716-19-0x0000000005200000-0x0000000005210000-memory.dmp

        Filesize

        64KB

      • memory/3716-20-0x0000000005200000-0x0000000005210000-memory.dmp

        Filesize

        64KB

      • memory/3716-77-0x00000000742F0000-0x0000000074AA0000-memory.dmp

        Filesize

        7.7MB

      • memory/3716-15-0x0000000005840000-0x0000000005E68000-memory.dmp

        Filesize

        6.2MB

      • memory/3716-22-0x0000000005FE0000-0x0000000006046000-memory.dmp

        Filesize

        408KB

      • memory/3716-29-0x00000000061C0000-0x0000000006226000-memory.dmp

        Filesize

        408KB

      • memory/3716-42-0x0000000006370000-0x00000000066C4000-memory.dmp

        Filesize

        3.3MB

      • memory/3716-43-0x00000000066F0000-0x000000000670E000-memory.dmp

        Filesize

        120KB

      • memory/3716-63-0x0000000007AD0000-0x0000000007B62000-memory.dmp

        Filesize

        584KB

      • memory/3716-62-0x0000000008A40000-0x0000000008FE4000-memory.dmp

        Filesize

        5.6MB

      • memory/3716-14-0x00000000742F0000-0x0000000074AA0000-memory.dmp

        Filesize

        7.7MB

      • memory/3716-49-0x0000000006C00000-0x0000000006C1A000-memory.dmp

        Filesize

        104KB

      • memory/3876-94-0x00007FFA5CC50000-0x00007FFA5D711000-memory.dmp

        Filesize

        10.8MB

      • memory/3876-89-0x0000019B19B10000-0x0000019B19B20000-memory.dmp

        Filesize

        64KB

      • memory/3876-90-0x0000019B19B10000-0x0000019B19B20000-memory.dmp

        Filesize

        64KB

      • memory/3876-80-0x0000019B7FCC0000-0x0000019B7FCE2000-memory.dmp

        Filesize

        136KB

      • memory/3876-88-0x00007FFA5CC50000-0x00007FFA5D711000-memory.dmp

        Filesize

        10.8MB

      • memory/4028-96-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/4028-98-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/4028-95-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/4028-97-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/4028-100-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/4028-101-0x00007FFA7D730000-0x00007FFA7D925000-memory.dmp

        Filesize

        2.0MB

      • memory/4028-102-0x00007FFA7C000000-0x00007FFA7C0BE000-memory.dmp

        Filesize

        760KB

      • memory/4084-47-0x000000007EE60000-0x000000007EE70000-memory.dmp

        Filesize

        64KB

      • memory/4084-70-0x00000000072E0000-0x00000000072E8000-memory.dmp

        Filesize

        32KB

      • memory/4084-73-0x00000000742F0000-0x0000000074AA0000-memory.dmp

        Filesize

        7.7MB

      • memory/4084-69-0x0000000007390000-0x00000000073AA000-memory.dmp

        Filesize

        104KB

      • memory/4084-68-0x00000000072B0000-0x00000000072C4000-memory.dmp

        Filesize

        80KB

      • memory/4084-67-0x00000000072A0000-0x00000000072AE000-memory.dmp

        Filesize

        56KB

      • memory/4084-66-0x0000000007260000-0x0000000007271000-memory.dmp

        Filesize

        68KB

      • memory/4084-65-0x00000000072F0000-0x0000000007386000-memory.dmp

        Filesize

        600KB

      • memory/4084-64-0x00000000070D0000-0x00000000070DA000-memory.dmp

        Filesize

        40KB

      • memory/4084-61-0x0000000006F40000-0x0000000006FE3000-memory.dmp

        Filesize

        652KB

      • memory/4084-60-0x00000000048A0000-0x00000000048B0000-memory.dmp

        Filesize

        64KB

      • memory/4084-59-0x00000000062C0000-0x00000000062DE000-memory.dmp

        Filesize

        120KB

      • memory/4084-48-0x0000000073F60000-0x0000000073FAC000-memory.dmp

        Filesize

        304KB

      • memory/4084-45-0x0000000006F00000-0x0000000006F32000-memory.dmp

        Filesize

        200KB

      • memory/4084-17-0x00000000048A0000-0x00000000048B0000-memory.dmp

        Filesize

        64KB

      • memory/4084-44-0x0000000005D70000-0x0000000005DBC000-memory.dmp

        Filesize

        304KB

      • memory/4084-16-0x00000000742F0000-0x0000000074AA0000-memory.dmp

        Filesize

        7.7MB

      • memory/4084-18-0x00000000048A0000-0x00000000048B0000-memory.dmp

        Filesize

        64KB