Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 04:39
Static task
static1
Behavioral task
behavioral1
Sample
93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe
Resource
win10v2004-20241007-en
General
-
Target
93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe
-
Size
577KB
-
MD5
e9bd9c64632c5db5747b37b3454e6cfd
-
SHA1
94dd85e7e20b1b4a4a7b20b60532aa9cb6f045fa
-
SHA256
93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e
-
SHA512
35de0589431caa05e33c41efde0fa2f3888e79475d19d087d1aa4295686fb7e753245fad3451103436d62bb0f62fb291a661bb7c4a8a91e5670aead73958be59
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7t:rBJwdhMJ6ZzHrfcsMGTfZ5Pt
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe -
Executes dropped EXE 1 IoCs
pid Process 3644 Webfrequency.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" 93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3644 set thread context of 4288 3644 Webfrequency.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4288 RegAsm.exe Token: 33 4288 RegAsm.exe Token: SeIncBasePriorityPrivilege 4288 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4288 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1912 wrote to memory of 3644 1912 93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe 91 PID 1912 wrote to memory of 3644 1912 93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe 91 PID 1912 wrote to memory of 3644 1912 93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe 91 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92 PID 3644 wrote to memory of 4288 3644 Webfrequency.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe"C:\Users\Admin\AppData\Local\Temp\93f4716eec9d3180c1c1e56b346b0b61be55fc5c7bd4ea0bf1413982c5fcb18e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4288
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD5e2207169af67eb5fd6c7d77d6943f5b1
SHA1a765418f15e47ce71d4b183d6776ac42b62071d3
SHA2563e41ef5f3ace9c5ca5dbd50f2b2224e0416849b79460a38bf4cd9cb5436d66ae
SHA512e7ba3f199c687e5b71240c211fee6ad99d4977731392052fa7cd3a1dd4ed8b7e4272ccc4403a93868890acc3d0e61f71b84de1a3b9a0470dcfcdca256d47a1e7