Overview
overview
10Static
static
32/Activity.dll
windows7-x64
32/Activity.dll
windows10-2004-x64
32/LogViewer.exe
windows7-x64
102/LogViewer.exe
windows10-2004-x64
102/MouseHook.dll
windows7-x64
32/MouseHook.dll
windows10-2004-x64
32/RunOnce.exe
windows7-x64
32/RunOnce.exe
windows10-2004-x64
32/USBFind.dll
windows7-x64
32/USBFind.dll
windows10-2004-x64
32/iSafeProtect.dll
windows7-x64
32/iSafeProtect.dll
windows10-2004-x64
32/msadoex.dll
windows7-x64
12/msadoex.dll
windows10-2004-x64
12/pdata.exe
windows7-x64
12/pdata.exe
windows10-2004-x64
12/winsrv.exe
windows7-x64
102/winsrv.exe
windows10-2004-x64
102/zlib1d.dll
windows7-x64
32/zlib1d.dll
windows10-2004-x64
3Analysis
-
max time kernel
122s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 03:29
Static task
static1
Behavioral task
behavioral1
Sample
2/Activity.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2/Activity.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
2/LogViewer.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2/LogViewer.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral5
Sample
2/MouseHook.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2/MouseHook.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
2/RunOnce.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
2/RunOnce.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral9
Sample
2/USBFind.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
2/USBFind.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral11
Sample
2/iSafeProtect.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
2/iSafeProtect.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral13
Sample
2/msadoex.dll
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
2/msadoex.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral15
Sample
2/pdata.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2/pdata.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral17
Sample
2/winsrv.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
2/winsrv.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral19
Sample
2/zlib1d.dll
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
2/zlib1d.dll
Resource
win10v2004-20241007-en
General
-
Target
2/LogViewer.exe
-
Size
982KB
-
MD5
e53384342ed061847481de03a05c27c2
-
SHA1
b04c38c9c14bde2c4e5317c564a0a370fe5bc528
-
SHA256
e1bdf6689993b95e96b7a2ee019ade34bbbce095261cde341d3b98de848f8fff
-
SHA512
4f337461f9683016f6e4dc3ba5964bb04b523524024403122ef74b40378968f9f6fac79a910d290944e2363fd67e1e6802d2c2f7af6b8326524da088b9006771
-
SSDEEP
12288:Q6gAWgT3dCFMF3xEqcT/msKXJy3ZMdfoa35+VQDmF4L0C9sZC0PQOD3ZwKvA3Raq:oqqqcT4Jy3ZMdfjkaRaEZ/XH3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" LogViewer.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LogViewer.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" LogViewer.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" LogViewer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" LogViewer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" LogViewer.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LogViewer.exe -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: LogViewer.exe File opened (read-only) \??\P: LogViewer.exe File opened (read-only) \??\W: LogViewer.exe File opened (read-only) \??\X: LogViewer.exe File opened (read-only) \??\Z: LogViewer.exe File opened (read-only) \??\E: LogViewer.exe File opened (read-only) \??\L: LogViewer.exe File opened (read-only) \??\T: LogViewer.exe File opened (read-only) \??\H: LogViewer.exe File opened (read-only) \??\N: LogViewer.exe File opened (read-only) \??\Q: LogViewer.exe File opened (read-only) \??\R: LogViewer.exe File opened (read-only) \??\U: LogViewer.exe File opened (read-only) \??\Y: LogViewer.exe File opened (read-only) \??\J: LogViewer.exe File opened (read-only) \??\I: LogViewer.exe File opened (read-only) \??\K: LogViewer.exe File opened (read-only) \??\S: LogViewer.exe File opened (read-only) \??\V: LogViewer.exe File opened (read-only) \??\G: LogViewer.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf LogViewer.exe File opened for modification F:\autorun.inf LogViewer.exe -
resource yara_rule behavioral3/memory/2084-19-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-6-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-5-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-4-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-3-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-1-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-22-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-23-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-24-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-31-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-30-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-32-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-33-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-34-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-36-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-37-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-39-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-41-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-59-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-61-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-62-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-64-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-65-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-68-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-70-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-72-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral3/memory/2084-73-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe LogViewer.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe LogViewer.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe LogViewer.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe LogViewer.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe LogViewer.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI LogViewer.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LogViewer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main LogViewer.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2084 LogViewer.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe Token: SeDebugPrivilege 2084 LogViewer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe 2084 LogViewer.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 PID 2084 wrote to memory of 1124 2084 LogViewer.exe 19 PID 2084 wrote to memory of 1192 2084 LogViewer.exe 20 PID 2084 wrote to memory of 1216 2084 LogViewer.exe 21 PID 2084 wrote to memory of 1664 2084 LogViewer.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LogViewer.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\2\LogViewer.exe"C:\Users\Admin\AppData\Local\Temp\2\LogViewer.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD55c82296c7db45438f8811b154ff3bb7f
SHA1efcb976ea12b54a2759cb28040ecc53f2e0660de
SHA256bc207610fd70067413c0ab98faabcf7c581d04acb1cbe20059d7d5299d0578ad
SHA512e513cd8643778f922d091080bbdb4e38034d353b03e02dba699a201f073691ed24ba645b7613803b4ee81b9e59f977e75016a6f9883f5f81c9cc6a7338d1cd21