Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 09:49
Static task
static1
Behavioral task
behavioral1
Sample
ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe
Resource
win10v2004-20241007-en
General
-
Target
ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe
-
Size
577KB
-
MD5
d9f332f5bca54d609b4fd2ecaa4eb6c4
-
SHA1
d6e40d4fd5d5d7db9ec33e0081c0a63e9fb5a641
-
SHA256
ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b
-
SHA512
60d7c4feea52940dd1b8321ecc7233a7b3fafa194a87a7b139473a8f0ff5ce563b1cf271f4777e4238e70cf6e4b2f3eb0390fade270b5c1382dadf6e393e942c
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7K:rBJwdhMJ6ZzHrfcsMGTfZ5PK
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 2632 Webfrequency.exe -
Loads dropped DLL 1 IoCs
pid Process 2328 ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2632 set thread context of 1556 2632 Webfrequency.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1556 RegAsm.exe Token: 33 1556 RegAsm.exe Token: SeIncBasePriorityPrivilege 1556 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1556 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2632 2328 ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe 30 PID 2328 wrote to memory of 2632 2328 ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe 30 PID 2328 wrote to memory of 2632 2328 ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe 30 PID 2328 wrote to memory of 2632 2328 ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe 30 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31 PID 2632 wrote to memory of 1556 2632 Webfrequency.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe"C:\Users\Admin\AppData\Local\Temp\ed331cc5de77ff8b729fc281fbbadb2922ada61eba94671ff8db0fe77d67983b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1556
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD50d7ca2f7ed15bfd77cb80c7004bce16a
SHA18702437cac45b54ae0742c87b8ba175c44c7aebb
SHA2562f968df60d454774eb5d97e726c5ff831dd33857d8b197b5dbd4982bcd84cbdd
SHA51217d46d173f6c8d3e5880ef8ffefbd60a1dd577979a0c0bc91698ae41b7aaf3b2154c9bb57c90bfebcc7c4d50554fd01dc449234e2b7158828b6af6a3a0abb67a