Overview
overview
10Static
static
10AQUA PREMIUM (1).rar
windows7-x64
7AQUA PREMIUM (1).rar
windows10-2004-x64
1AQUA PREMI...of.exe
windows7-x64
7AQUA PREMI...of.exe
windows10-2004-x64
8��M̵L�.pyc
windows7-x64
��M̵L�.pyc
windows10-2004-x64
Respoof.cmd
windows7-x64
1Respoof.cmd
windows10-2004-x64
1first.reg
windows7-x64
1first.reg
windows10-2004-x64
1Analysis
-
max time kernel
93s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 09:03
Behavioral task
behavioral1
Sample
AQUA PREMIUM (1).rar
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
AQUA PREMIUM (1).rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
AQUA PREMIUM Spoof.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
AQUA PREMIUM Spoof.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
��M̵L�.pyc
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
��M̵L�.pyc
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Respoof.cmd
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Respoof.cmd
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
first.reg
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
first.reg
Resource
win10v2004-20241007-en
General
-
Target
Respoof.cmd
-
Size
65B
-
MD5
a64d3a4c1d61344273de4e3f2dd3b652
-
SHA1
245859a286db226f15a0c8c51c9b71f31ea1b79a
-
SHA256
6f4b8912c0f77f2e589e8fed98246680bdd01a442f91729ce15ee812b8f4d50e
-
SHA512
e564799596d11b71590569f8c7b31fe7446cabc2dc6bc423308edf7ad2fcb74cbc621891cc594a6b2ebc8320600d0ca2530e92042477246914c55f369d2856cb
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3540 powershell.exe 3540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3540 powershell.exe Token: SeIncreaseQuotaPrivilege 3540 powershell.exe Token: SeSecurityPrivilege 3540 powershell.exe Token: SeTakeOwnershipPrivilege 3540 powershell.exe Token: SeLoadDriverPrivilege 3540 powershell.exe Token: SeSystemProfilePrivilege 3540 powershell.exe Token: SeSystemtimePrivilege 3540 powershell.exe Token: SeProfSingleProcessPrivilege 3540 powershell.exe Token: SeIncBasePriorityPrivilege 3540 powershell.exe Token: SeCreatePagefilePrivilege 3540 powershell.exe Token: SeBackupPrivilege 3540 powershell.exe Token: SeRestorePrivilege 3540 powershell.exe Token: SeShutdownPrivilege 3540 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeSystemEnvironmentPrivilege 3540 powershell.exe Token: SeRemoteShutdownPrivilege 3540 powershell.exe Token: SeUndockPrivilege 3540 powershell.exe Token: SeManageVolumePrivilege 3540 powershell.exe Token: 33 3540 powershell.exe Token: 34 3540 powershell.exe Token: 35 3540 powershell.exe Token: 36 3540 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3284 wrote to memory of 3540 3284 cmd.exe 84 PID 3284 wrote to memory of 3540 3284 cmd.exe 84
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Respoof.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell "Disable-MMAgent -MemoryCompression"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82