Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01/03/2025, 05:15
Static task
static1
Behavioral task
behavioral1
Sample
bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe
Resource
win10v2004-20250217-en
General
-
Target
bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe
-
Size
579KB
-
MD5
62f5d80f18ab5045615c21b56112bf42
-
SHA1
5d357b7c43489e2106dd5281a504d297b539487d
-
SHA256
bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9
-
SHA512
82c8b05301b41d48494db62f7bb9d0b6a0aa5077a2e549bef2ea74d94212fa07c356872bf726d893f81352979a9ad2a2c08d444796f7b63c3929a3a742065aa7
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7/:rBJwdhMJ6ZzHrfcsMGTfZ5P/
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 1624 Webfrequency.exe -
Loads dropped DLL 1 IoCs
pid Process 2132 bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1624 set thread context of 1528 1624 Webfrequency.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1528 RegAsm.exe Token: 33 1528 RegAsm.exe Token: SeIncBasePriorityPrivilege 1528 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1528 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2132 wrote to memory of 1624 2132 bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe 31 PID 2132 wrote to memory of 1624 2132 bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe 31 PID 2132 wrote to memory of 1624 2132 bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe 31 PID 2132 wrote to memory of 1624 2132 bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe 31 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32 PID 1624 wrote to memory of 1528 1624 Webfrequency.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe"C:\Users\Admin\AppData\Local\Temp\bdf408fec4d45044fbd8cf1ed2f5a2e3bfdd64634dc74a99678fc612ce09cab9.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1528
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579KB
MD58816c0d8cb3d66cec935099cd5664ac4
SHA18a5ef52ec421f24e77a83efe2249fcc05df65488
SHA2565461c0f5b6cd6f5dd46ce1481964c8f94bcc0cbd59e6ac1e7664b5334a4ad5f3
SHA51236292c6ff51a0a4b5f67e9f16f7f43ca0d426b574e42309d5e26bc66f24c514adcc5bbb5d33249ddcfee3a7ffd5cae95ab8cb08bed983b1de28c0a38b67879ea