Overview
overview
10Static
static
1037b5b3a304...08.exe
windows7-x64
1037b5b3a304...08.exe
windows10-2004-x64
1037d3fcd505...96.exe
windows7-x64
137d3fcd505...96.exe
windows10-2004-x64
137e1fc1ec8...90.exe
windows7-x64
1037e1fc1ec8...90.exe
windows10-2004-x64
103806b87b25...f8.exe
windows7-x64
83806b87b25...f8.exe
windows10-2004-x64
83834ae494a...cf.exe
windows7-x64
103834ae494a...cf.exe
windows10-2004-x64
10385f35ff50...3c.exe
windows7-x64
7385f35ff50...3c.exe
windows10-2004-x64
738e8b4b129...cf.exe
windows7-x64
1038e8b4b129...cf.exe
windows10-2004-x64
738f5cbcb2f...a0.exe
windows7-x64
1038f5cbcb2f...a0.exe
windows10-2004-x64
1038fa74b5c6...d1.exe
windows7-x64
1038fa74b5c6...d1.exe
windows10-2004-x64
103925d50ec0...52.exe
windows7-x64
103925d50ec0...52.exe
windows10-2004-x64
103941105d7c...e6.exe
windows7-x64
103941105d7c...e6.exe
windows10-2004-x64
7394f64ff5b...3e.exe
windows7-x64
10394f64ff5b...3e.exe
windows10-2004-x64
1039813551d3...ec.exe
windows7-x64
1039813551d3...ec.exe
windows10-2004-x64
10398d0de7a9...9d.exe
windows7-x64
1398d0de7a9...9d.exe
windows10-2004-x64
139a387cb5e...2f.exe
windows7-x64
839a387cb5e...2f.exe
windows10-2004-x64
839a7f02d9e...aa.exe
windows7-x64
839a7f02d9e...aa.exe
windows10-2004-x64
8Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
37b5b3a3044b6d582546b772fa8cee08.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
37b5b3a3044b6d582546b772fa8cee08.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
37d3fcd5058c45d2c2bba065a5c22296.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
37d3fcd5058c45d2c2bba065a5c22296.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
37e1fc1ec800f44c686bd7c2ea3c8890.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
37e1fc1ec800f44c686bd7c2ea3c8890.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
3806b87b2562c44df09560409b8759bae8ba6dbe918fe9020f61088360cb99f8.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
3806b87b2562c44df09560409b8759bae8ba6dbe918fe9020f61088360cb99f8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
3834ae494af0fd48ecc667bea1ef47cf.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
3834ae494af0fd48ecc667bea1ef47cf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
385f35ff50b3c39fd02425bb9baf09a100e555087c6dedafddcc98052d8f703c.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
385f35ff50b3c39fd02425bb9baf09a100e555087c6dedafddcc98052d8f703c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
38e8b4b1294e5d3ddacd9be4727487cf.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
38e8b4b1294e5d3ddacd9be4727487cf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
38f5cbcb2feac76366e60af6e81dddb0732c39c03b973fcc158b0838fa545ba0.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
38f5cbcb2feac76366e60af6e81dddb0732c39c03b973fcc158b0838fa545ba0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
38fa74b5c6f3bc1f8061998ae2d881d1.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
38fa74b5c6f3bc1f8061998ae2d881d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
3925d50ec09cade5278e78250a503852.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
3925d50ec09cade5278e78250a503852.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
3941105d7c81e962f92d2023da9ec9e6.exe
Resource
win7-20250207-en
Behavioral task
behavioral22
Sample
3941105d7c81e962f92d2023da9ec9e6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
394f64ff5b12eab1067babefe641f23e.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
394f64ff5b12eab1067babefe641f23e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
39813551d3b3ee13a718ee63b2d63dec.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
39813551d3b3ee13a718ee63b2d63dec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
398d0de7a9676d640f72d3e865a704c9577be0e57cde62434a628ed88dccf79d.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
398d0de7a9676d640f72d3e865a704c9577be0e57cde62434a628ed88dccf79d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
39a387cb5e2530237c32fac8504faed4b43ca4929459af88a9362697f2f9172f.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
39a387cb5e2530237c32fac8504faed4b43ca4929459af88a9362697f2f9172f.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
39a7f02d9e76b2b1d996ec00e73d9e5ad7a78380e50bf46ee013df73a37a10aa.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
39a7f02d9e76b2b1d996ec00e73d9e5ad7a78380e50bf46ee013df73a37a10aa.exe
Resource
win10v2004-20250314-en
General
-
Target
3941105d7c81e962f92d2023da9ec9e6.exe
-
Size
580KB
-
MD5
3941105d7c81e962f92d2023da9ec9e6
-
SHA1
4046440a3417519401e23a0997d4c4a6d74a047b
-
SHA256
45f343e693bd7d3e4292206cd974ab4d06a353ffaf590afec19b1c01a2554802
-
SHA512
287e611104381367a7a4212ece8da1a6f3c68c86506b43d6721ab590ea89d42846cf77b58669fabdb69510f9b56a2d64c99378a4684ff1f379a529010e04dcdb
-
SSDEEP
12288:YbD5arFJwK6hMJ6ZzHFZfc28beMGTfZuqb7o:rBJwdhMJ6ZzHrfcsMGTfZ5Po
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 3036 Webfrequency.exe -
Loads dropped DLL 1 IoCs
pid Process 1584 3941105d7c81e962f92d2023da9ec9e6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webdevelop = "C:\\Users\\Admin\\AppData\\Roaming\\Webdevelop\\Webfrequency.exe" 3941105d7c81e962f92d2023da9ec9e6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3036 set thread context of 1516 3036 Webfrequency.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3941105d7c81e962f92d2023da9ec9e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webfrequency.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1516 RegAsm.exe Token: 33 1516 RegAsm.exe Token: SeIncBasePriorityPrivilege 1516 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1516 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1584 wrote to memory of 3036 1584 3941105d7c81e962f92d2023da9ec9e6.exe 31 PID 1584 wrote to memory of 3036 1584 3941105d7c81e962f92d2023da9ec9e6.exe 31 PID 1584 wrote to memory of 3036 1584 3941105d7c81e962f92d2023da9ec9e6.exe 31 PID 1584 wrote to memory of 3036 1584 3941105d7c81e962f92d2023da9ec9e6.exe 31 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32 PID 3036 wrote to memory of 1516 3036 Webfrequency.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3941105d7c81e962f92d2023da9ec9e6.exe"C:\Users\Admin\AppData\Local\Temp\3941105d7c81e962f92d2023da9ec9e6.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"C:\Users\Admin\AppData\Roaming\Webdevelop\Webfrequency.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1516
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
580KB
MD5160c77f712002018e8bb3b47fd76201a
SHA1ce4618455c030cd1cf31ff36cad7479d81e1b169
SHA256ea5b2aa316a701a7f61757badb34cbc7634b2ab791984c9c0f3fa657a72351f8
SHA51236dfd999c51709d0576deae591535931541d3d2b5b91d04caede67fb04324d0b015d2dbb6186953723fdcbc0a82e7e5501efa1fd59d4531fbe62fa3cce9a2ee0