Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-02-2025 04:10
Static task
static1
Behavioral task
behavioral1
Sample
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe
Resource
win10v2004-20250207-en
General
-
Target
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe
-
Size
579KB
-
MD5
f263a47f4438d83b0ee49453e41d6c54
-
SHA1
16d7e1db40d61bfcd5a2597bd1594085cd8e7890
-
SHA256
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272
-
SHA512
d15bf611bc97a47b74d6d297c75f2ff20016aeb6cf90069492b78df09f978907c4fd84fdb8d6d46d99331a5dcfcfc89ba9e8ed366e5164c2ecb138d6f088088f
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb79:rBJwdhMJ6ZzHrfcsMGTfZ5P9
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 852 Webfrequency.exe -
Loads dropped DLL 1 IoCs
pid Process 3060 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 852 set thread context of 1480 852 Webfrequency.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1480 RegAsm.exe Token: 33 1480 RegAsm.exe Token: SeIncBasePriorityPrivilege 1480 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1480 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3060 wrote to memory of 852 3060 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe 31 PID 3060 wrote to memory of 852 3060 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe 31 PID 3060 wrote to memory of 852 3060 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe 31 PID 3060 wrote to memory of 852 3060 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe 31 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32 PID 852 wrote to memory of 1480 852 Webfrequency.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe"C:\Users\Admin\AppData\Local\Temp\a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1480
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579KB
MD50186e09af528be3994de81622a6dff99
SHA189d5d3c3b01bd21d56e82acdd8d2345ede55b821
SHA2566308e742049515eff4fb7d77d551f14d76c020f6e10a49dd85eccb6e44a39598
SHA5129e6be6a61097ffa6153ffbfffc0c27cb4409173826cf7a204142cfbfebd23bd451c211442ce8a6727a001fffee8f507bf1b603fa0bac7c621fd8548ce959aa85