Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 07:03
Static task
static1
Behavioral task
behavioral1
Sample
ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe
Resource
win10v2004-20241007-en
General
-
Target
ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe
-
Size
577KB
-
MD5
c35622ca605dc19d1adad601b49bb567
-
SHA1
1d816c611fba6121092409aa4cc5a2bfdf3b992f
-
SHA256
ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd
-
SHA512
86e6ded7ec40ffac36667a976578e3e810a0db3d257beae6c4ad94281f2f09447f1b32b41ad0b544d37ec9f494a6a8b3a02c69d021dc8c486992b41cc671894e
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7t:rBJwdhMJ6ZzHrfcsMGTfZ5Pt
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 1588 Webfrequency.exe -
Loads dropped DLL 1 IoCs
pid Process 2568 ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1588 set thread context of 808 1588 Webfrequency.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 808 RegAsm.exe Token: 33 808 RegAsm.exe Token: SeIncBasePriorityPrivilege 808 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 808 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2568 wrote to memory of 1588 2568 ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe 31 PID 2568 wrote to memory of 1588 2568 ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe 31 PID 2568 wrote to memory of 1588 2568 ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe 31 PID 2568 wrote to memory of 1588 2568 ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe 31 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32 PID 1588 wrote to memory of 808 1588 Webfrequency.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe"C:\Users\Admin\AppData\Local\Temp\ba06b222017d418654978a57d33ea040b6fb1542c25fe8b7edf30411e2576ffd.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:808
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD5ef45904d6e16d37b2238b1905884752a
SHA18977ff82d45ed71e4e4bfb2d22fde761f18a998e
SHA2569fdfd28a01c175bafa4226f229708f44dbb474a315b23f16ef6113d5e2ca4d37
SHA5127b7f30ea6975490a35f8db9b1c7844138b26df05ed8bc266b530dc67acea5a970dbf74cdea528312f52d21f891ae7128511c98a8d9fee1e86482fae52aae8ed2