Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 08:49
Static task
static1
Behavioral task
behavioral1
Sample
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe
Resource
win10v2004-20241007-en
General
-
Target
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe
-
Size
577KB
-
MD5
5c940e91b72a07ea1103c017511d3e48
-
SHA1
b00c749cda9f60c34b62066ce82f614956c68e83
-
SHA256
df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c
-
SHA512
f4d7f7fe7f832bbafac38dbc71c959cbb141ca4ed126845a1c647467835a0ff0da8d13b338aa7a55bb8effa822bfaaf06d7da75be2273a1c731cbd1467f82b46
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7h:rBJwdhMJ6ZzHrfcsMGTfZ5Ph
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe -
Executes dropped EXE 1 IoCs
pid Process 3380 Webfrequency.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3380 set thread context of 2384 3380 Webfrequency.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2384 RegAsm.exe Token: 33 2384 RegAsm.exe Token: SeIncBasePriorityPrivilege 2384 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2384 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2272 wrote to memory of 3380 2272 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe 91 PID 2272 wrote to memory of 3380 2272 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe 91 PID 2272 wrote to memory of 3380 2272 df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe 91 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92 PID 3380 wrote to memory of 2384 3380 Webfrequency.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe"C:\Users\Admin\AppData\Local\Temp\df359f8a5a078a8a2a50e161db43e5d3f8de16141bbedfa35dd71d5fb659bc4c.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2384
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD54e3589b6cdc9ace601775329a2b87d20
SHA1ba312bb251a81a4db287d9ac51fa129be9b8dadc
SHA256605672b016bb75bc140f22f8052cb9068675536bc468f3db46ea5e8fd4b77e80
SHA5122622fe8b577d7c81ec1542f26c562fc4467e737e9603b5589e01657c28c6c73de9ea375b9dadc72d72678e8d3e08c1baf510a9bb3a06c15b52665f714259a0d4