Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 06:56
Static task
static1
Behavioral task
behavioral1
Sample
b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe
Resource
win10v2004-20241007-en
General
-
Target
b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe
-
Size
577KB
-
MD5
315f07320e3d2e5100663f5af9bf13d2
-
SHA1
821dc2ebfd26906c487442e15f25214445facc82
-
SHA256
b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa
-
SHA512
26a40b3cd871db77be2fb699b1fdbf2529bad895e6e267f5e32d78222de3e0d547eb112c57b41c86b4037d36185fa83f879eb7832e63f38eef82c1cbd370518d
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7J:rBJwdhMJ6ZzHrfcsMGTfZ5PJ
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 1964 Webfrequency.exe -
Loads dropped DLL 1 IoCs
pid Process 2412 b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1964 set thread context of 1680 1964 Webfrequency.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1680 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1964 2412 b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe 31 PID 2412 wrote to memory of 1964 2412 b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe 31 PID 2412 wrote to memory of 1964 2412 b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe 31 PID 2412 wrote to memory of 1964 2412 b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe 31 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32 PID 1964 wrote to memory of 1680 1964 Webfrequency.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe"C:\Users\Admin\AppData\Local\Temp\b9be4f60dbefd02d25ebd66ba363ee9421c3be6f60fd7272a0946ebc18104dfa.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD5c3bb6d6127afe9ef9baf98be7df39523
SHA14fdd5bbe1c2a2bd9bfcb1c7dd319f88abd6b2077
SHA2562c4bd90f93a0533163ec67768a287d40c33db431f9cfa33abb2bd854a86cc805
SHA5120434df2088838723299a86f720648bf41083a876dfb5266649dcd9b7bcdf90be69fdf2c14a673974c7a6f70996c68dc09b1fb939917dfb6cb378f74870fbf81b