Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/01/2025, 20:06
Static task
static1
Behavioral task
behavioral1
Sample
18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe
Resource
win10v2004-20241007-en
General
-
Target
18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe
-
Size
578KB
-
MD5
528bec23dc50ef64a2484625ec52ddc5
-
SHA1
f7b7a6a139e3ab2e5121dca5154de9c4c51b033d
-
SHA256
18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e
-
SHA512
2568521bc3d3c80c7df707e75ddc987d68dc6c1ec78a37ceecadc3d4d0aa0dd2a68b9109249494e831ac79b69665fb1129fb19c6d2ba4c34d7195f32d83a8131
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7/:rBJwdhMJ6ZzHrfcsMGTfZ5P/
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe -
Executes dropped EXE 1 IoCs
pid Process 3136 Webfrequency.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" 18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3136 set thread context of 4568 3136 Webfrequency.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4568 RegAsm.exe Token: 33 4568 RegAsm.exe Token: SeIncBasePriorityPrivilege 4568 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4568 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2444 wrote to memory of 3136 2444 18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe 101 PID 2444 wrote to memory of 3136 2444 18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe 101 PID 2444 wrote to memory of 3136 2444 18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe 101 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102 PID 3136 wrote to memory of 4568 3136 Webfrequency.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe"C:\Users\Admin\AppData\Local\Temp\18d4a9a71d86f01ea67f31471d4d4f0f9eb8a3b6059531418dd790d58dd3545e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4568
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
578KB
MD5e940a89199c8733c36cb8f4484697045
SHA1426356e2fbb6a10be39ddbb740664a0d8c0561b3
SHA25619640c8174a1e40c2d3ae5d005313dfa76d29bee014309c437dcfc1c8b0bde2c
SHA51230fadd7fa1ceb2c9c596da70190d574c2a28300189fd64b91af4f7d6c61a26ebce029355ccdc9c006ad4b147e600a221460381e594ca9717100aaa8552269096