Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 08:49
Static task
static1
Behavioral task
behavioral1
Sample
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe
Resource
win10v2004-20241007-en
General
-
Target
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe
-
Size
577KB
-
MD5
5c940e91b72a07ea1103c017511d3e48
-
SHA1
b00c749cda9f60c34b62066ce82f614956c68e83
-
SHA256
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c
-
SHA512
f4d7f7fe7f832bbafac38dbc71c959cbb141ca4ed126845a1c647467835a0ff0da8d13b338aa7a55bb8effa822bfaaf06d7da75be2273a1c731cbd1467f82b46
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7h:rBJwdhMJ6ZzHrfcsMGTfZ5Ph
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 860 Webfrequency.exe -
Loads dropped DLL 1 IoCs
pid Process 2380 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 860 set thread context of 1984 860 Webfrequency.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1984 RegAsm.exe Token: 33 1984 RegAsm.exe Token: SeIncBasePriorityPrivilege 1984 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1984 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2380 wrote to memory of 860 2380 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe 31 PID 2380 wrote to memory of 860 2380 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe 31 PID 2380 wrote to memory of 860 2380 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe 31 PID 2380 wrote to memory of 860 2380 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe 31 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32 PID 860 wrote to memory of 1984 860 Webfrequency.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe"C:\Users\Admin\AppData\Local\Temp\df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD5cedeff3dbb4095d65ecf8613c31ff863
SHA15f2af5f5b1e5a2dfbc1d87ab75a4c3366af520d6
SHA2565ee4b1eb97c5d97b568b38653eb45361a5b7da68660ee7a23921b2152f5c3587
SHA51266510ecdc12ed8fe3e4d6905af54410f185d6811ea1e02c9195a355965db1e3b454fe3813b986b98299d5e05262b9c3d3da5032d9de54a8302070d5420552da5