Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2025 04:10
Static task
static1
Behavioral task
behavioral1
Sample
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe
Resource
win10v2004-20250207-en
General
-
Target
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe
-
Size
579KB
-
MD5
f263a47f4438d83b0ee49453e41d6c54
-
SHA1
16d7e1db40d61bfcd5a2597bd1594085cd8e7890
-
SHA256
a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272
-
SHA512
d15bf611bc97a47b74d6d297c75f2ff20016aeb6cf90069492b78df09f978907c4fd84fdb8d6d46d99331a5dcfcfc89ba9e8ed366e5164c2ecb138d6f088088f
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb79:rBJwdhMJ6ZzHrfcsMGTfZ5P9
Malware Config
Signatures
-
Imminent family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 34 4420 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe -
Executes dropped EXE 1 IoCs
pid Process 3496 Webfrequency.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3496 set thread context of 2552 3496 Webfrequency.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1636 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2552 RegAsm.exe Token: 33 2552 RegAsm.exe Token: SeIncBasePriorityPrivilege 2552 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2552 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2468 wrote to memory of 3496 2468 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe 95 PID 2468 wrote to memory of 3496 2468 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe 95 PID 2468 wrote to memory of 3496 2468 a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe 95 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96 PID 3496 wrote to memory of 2552 3496 Webfrequency.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe"C:\Users\Admin\AppData\Local\Temp\a0e0881d4b8a8410a88e232674cb0a0a56823ca1aeb0c4ebf3f191b0a03d9272.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2552
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDcxNzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTY4MDM3MTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDI0NDA3ODQ5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1636
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:372
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579KB
MD5c3925325b825c9f34e84f0ebe2406c27
SHA1f952740617429f5105573c147c822fa7a22d93da
SHA2560aa220df715a64690cbf86da7888a4cba0e7ff7cdfdbe9864d14793730d1d8a5
SHA512e9f75b6175bb5d44b4f8ebf547e0cff7e2b1e10a3512cc09ecbf5344194eb1691290dcbd387456b8b445815c685df61815d138e96de323da636301dcd8e7e68f