Analysis
-
max time kernel
95s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2024, 13:43
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe
-
Size
1.6MB
-
MD5
fb4d24abe3ae811025140c5f34d60f81
-
SHA1
e19a350562125c48ee1f0cced615456899691ca7
-
SHA256
3b216887612445f58c20fa8f140c404477f33b49a631616c43e26523ed082383
-
SHA512
84c5bd8e3aa15e7208da15aad014a8cb88a8955aee9e810aaf626fcace8bb98ef6358d395d6da5c9ed11102bb37dfb41ce4b7600eb3a8d68f96da603ca659ec5
-
SSDEEP
24576:T2SyzH8dREblxwaiuV/XW6Vql/rpmfOR0uh0lhSMXlYT7H4e465HM7:7ybo0waxVqlNmfE07O7Ye4+H
Malware Config
Signatures
-
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe File opened for modification \??\PhysicalDrive0 icarus.exe File opened for modification \??\PhysicalDrive0 icarus.exe File opened for modification \??\PhysicalDrive0 icarus.exe -
Executes dropped EXE 4 IoCs
pid Process 4444 icarus.exe 1376 icarus_ui.exe 448 icarus.exe 3960 icarus.exe -
Loads dropped DLL 3 IoCs
pid Process 932 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe 3960 icarus.exe 448 icarus.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus_ui.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus_ui.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\56C7A9DA-4B11-406A-8B1A-EFF157C294D6 = "77445b86-fbc1-47e7-895e-a22be18c6662" 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\7CCD586D-2ABC-42FF-A23B-3731F4F183D9 = "65F115A51CCCDBF623206AEDE3B3D8A4" 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\5E1D6A55-0134-486E-A166-38C2E4919BB1 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAA1YsiGeEEh0Sud00KFECPqAQAAAACAAAAAAAQZgAAAAEAACAAAACNj8CbG45cy3Xdrvdu0ZgpBdh02uz95DxctNLYypz44QAAAAAOgAAAAAIAACAAAADl5d+LvbyDyFjRVbdkVMfgCMeJbWh++84GjW6aD24I5DAAAAC/3a6SS7gpaQ5ZWV54zGymYb1lnPBsT8xoAzMXgvD639UDC1WHtRVsof7RkS3qvQlAAAAA3oCw5gVCKR0Y/PmvqPl043PgtqzfKnUn2j67iVWpoh03q1rU/kBnkRxRGG2kDHapBxS7DbCijntxMTr6C0WS0g==" 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1376 icarus_ui.exe 1376 icarus_ui.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeRestorePrivilege 4444 icarus.exe Token: SeTakeOwnershipPrivilege 4444 icarus.exe Token: SeRestorePrivilege 4444 icarus.exe Token: SeTakeOwnershipPrivilege 4444 icarus.exe Token: SeRestorePrivilege 4444 icarus.exe Token: SeTakeOwnershipPrivilege 4444 icarus.exe Token: SeRestorePrivilege 4444 icarus.exe Token: SeTakeOwnershipPrivilege 4444 icarus.exe Token: SeDebugPrivilege 4444 icarus.exe Token: SeDebugPrivilege 1376 icarus_ui.exe Token: SeRestorePrivilege 448 icarus.exe Token: SeTakeOwnershipPrivilege 448 icarus.exe Token: SeRestorePrivilege 448 icarus.exe Token: SeTakeOwnershipPrivilege 448 icarus.exe Token: SeRestorePrivilege 448 icarus.exe Token: SeTakeOwnershipPrivilege 448 icarus.exe Token: SeRestorePrivilege 448 icarus.exe Token: SeTakeOwnershipPrivilege 448 icarus.exe Token: SeRestorePrivilege 3960 icarus.exe Token: SeTakeOwnershipPrivilege 3960 icarus.exe Token: SeRestorePrivilege 3960 icarus.exe Token: SeTakeOwnershipPrivilege 3960 icarus.exe Token: SeRestorePrivilege 3960 icarus.exe Token: SeTakeOwnershipPrivilege 3960 icarus.exe Token: SeRestorePrivilege 3960 icarus.exe Token: SeTakeOwnershipPrivilege 3960 icarus.exe Token: SeDebugPrivilege 3960 icarus.exe Token: SeDebugPrivilege 448 icarus.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 932 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe 1376 icarus_ui.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1376 icarus_ui.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 932 wrote to memory of 4444 932 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe 89 PID 932 wrote to memory of 4444 932 2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe 89 PID 4444 wrote to memory of 1376 4444 icarus.exe 91 PID 4444 wrote to memory of 1376 4444 icarus.exe 91 PID 4444 wrote to memory of 448 4444 icarus.exe 95 PID 4444 wrote to memory of 448 4444 icarus.exe 95 PID 4444 wrote to memory of 3960 4444 icarus.exe 96 PID 4444 wrote to memory of 3960 4444 icarus.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_fb4d24abe3ae811025140c5f34d60f81_luca-stealer_magniber.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\common\icarus.exeC:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\icarus-info.xml /install /sssid:9322⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\common\icarus_ui.exeC:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\common\icarus_ui.exe /sssid:932 /er_master:master_ep_419bed96-a944-46ea-a099-e1b552f31340 /er_ui:ui_ep_a87dc68a-67ba-4bf6-b439-898454a9698e3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1376
-
-
C:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\avg-av-vps\icarus.exeC:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\avg-av-vps\icarus.exe /sssid:932 /er_master:master_ep_419bed96-a944-46ea-a099-e1b552f31340 /er_ui:ui_ep_a87dc68a-67ba-4bf6-b439-898454a9698e /er_slave:avg-av-vps_slave_ep_44412c2f-1ccf-451a-b799-c4d97957763f /slave:avg-av-vps3⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\avg-av\icarus.exeC:\Windows\Temp\asw-4f3d32f6-9c6e-47a5-aa88-b9f1256d83f7\avg-av\icarus.exe /sssid:932 /er_master:master_ep_419bed96-a944-46ea-a099-e1b552f31340 /er_ui:ui_ep_a87dc68a-67ba-4bf6-b439-898454a9698e /er_slave:avg-av_slave_ep_ae49bd44-ea14-4d30-85a1-f12cf74e983a /slave:avg-av3⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5fd7fee5fd9db4936a0a2876bae382964
SHA1657ee6839d3626b2c27e86d46005449025a5df94
SHA256f870d74c5c790ab72685141c75a26a38e0e299a10958aa79f5e8c3607c458afa
SHA512064c0dc065d4a92d209d362098701659aed6443f3243262fbe605579d08c566b4efc67cf6f81b2a817c6ad919bf5ee980b231605a7d0b92dcea22c5ab392ce4d
-
Filesize
86KB
MD5f8e84cfbb29f44030894e581f7227880
SHA1db0add19ac0965214458efed89b601d5eea059a1
SHA25640443269933c9f0ac7aa5bdfd18fe570ca5411d7000094df173d19b9dce7d9a8
SHA51252060e16e59a35501101fdc207e64d22a3db40eb071e1350fd2445ea2f0e9f8a0a321cf6cd746b0d9192c54c0fcfb8cef40499fff398e2dc7e809bc434bb245c
-
Filesize
11KB
MD50df2e55df5bb7fe4fd6b4f735d85537b
SHA1bd03fee0f0df9e2fc9c1d6a819b674723a0a0b65
SHA2562f8b31a75f876bda7761f8075bad28c622cff45f01b3f7c19d5b5666d918b389
SHA512aec230e94f8e797822ad4fb1786ee8b3e0f8b155bb58b38d507af00dc3890d1ef76b31d2115f02484aeed891714d71767e1985eb4e303229379de5a4a90893d2
-
Filesize
15KB
MD5402ac176c383e0e9d9aa029c101df689
SHA181dc3e7bcca6eb49a8b067bb1a28daca84874478
SHA256df72f65e7f05d9579a834ffe53bb3c216883d4ef3dda87a4b4de3b8e2c7cc9ef
SHA512238ed5631661d618adbd40e73a7feb86844579d3fcdf0300c498195a37737f7a768ef6608196284051ef7357a909f228568aaf122806775869a63e29e1d67b57
-
Filesize
15KB
MD5228ee0378f3b02efa44e6d7d86d230f5
SHA11b30956f979eec0cb67c69f138ff78c6e7b4d339
SHA25618e0a13eeb560e4cb49c6533ec441965879c8c1dcf25688a0ae3374fcf9d6a73
SHA51282d458c775de08757baa755a4bfe5a78a9215d45564bd96d494f7a5f29b351f26504c16f204e69ab135f1e047f9ee3431ed120a79248ff09a0521f7ae6ff083b
-
Filesize
278B
MD5b8853a8e6228549b5d3ad97752d173d4
SHA1cd471a5d57e0946c19a694a6be8a3959cef30341
SHA2568e511706c04e382e58153c274138e99a298e87e29e12548d39b7f3d3442878b9
SHA512cf4edd9ee238c1e621501f91a4c3338ec0cb07ca2c2df00aa7c44d3db7c4f3798bc4137c11c15379d0c71fab1c5c61f19be32ba3fc39dc242313d0947461a787
-
Filesize
579B
MD5173270f3089bf6034fc92088d6dcf89c
SHA1ac76fcb0656f834b3885b904d7d56e03c540d19b
SHA25626cb6bef15dfd9be0ada61af5f78f3c9af378e0dfcba7ac82a9687268f59c2dd
SHA512a0d1a171db7f230f68c9ae9fb4ffacd65c5fcacbfde717497d06aaf8722cd19acd395a34de6b106766ee8ab259e9e38926e98cbc4b6aabe5a96944535d729faf
-
Filesize
863KB
MD55603c70135e8c30758cf422ad68b23c3
SHA1450d05bde584886ca6948e2d2572b52c2a19329d
SHA256edb69e48707ccdf8efe894d679956e345360baa0122fa5e382475030ed76a3fb
SHA512e69a4f1437cb4b885a36c8275f96f8d97675198769df64ea535e81e255c9c308b797f4292a87786aa79af5eb97310430d3aa04ddbd359c214429ed4e9951f987
-
Filesize
59KB
MD56904c61b5fad040911c3fa2f9e67f069
SHA1fb6387552edf3396579c28ed881d015bd4767b25
SHA25667873086623ca4561898a0ebbbc6f8de9bb28fa94f10d644298f91b8beb16fa4
SHA512b468c6c9e4a7037f917ed730a25969edfc67b585ae58d2c020e90863e194d3dbfc385923191a27789de14ae1d51d0d8f1f27e47c06a0a20e533faa38afc40a93
-
Filesize
5KB
MD5b8985aed2d015c2659c0b4dae2deb483
SHA1cb5cdfa6f2d098d95812aff7090f57743f527c9b
SHA256677e11c8d1beba58d2b295b8cc7fc7cb1eab4e4f120d738a8547ef615444b923
SHA5126875e86fee4ffe8c7aaeda08e8568b347b290ff941aa50c55f1ee32f59069a66c06d22afa7b85c62bf55805704e819683e8d998b4cae4836e2b49f4128f6e0e5
-
Filesize
739B
MD5bba1ec7d0cbd3c9ab0e065d91bb5fc06
SHA13a4e118ccdb9cf8896308f45d58fa16d3f8c3132
SHA256259a786aee890dfb9c2fa706f30b7ed0ee7d393877fa35091e15ea48213e4735
SHA512d70d3de7d52103c2a830bbbca71931e7d00038229b6c631993a910d681b7da8512abd572dcb4ac11be1760168320ccfb2c04ad6e2a3a1937449c678329084ca2
-
Filesize
20KB
MD50a9f8c4d87578bed3cd02868bbc2b40e
SHA1ca44e224463d097cf5d953dcd964e53b1fe16789
SHA2564f6075f4521484443543216666d3a890ec1697e27744de335aabccec675719f3
SHA51251a51e8c64524bc99c8bd02d6cdfdae933aa3b906dd81c9c960d75539c65f67230188c0454de02d22d9a1b8bab03b80b59dae549c4ac66acabb4892bbed8549c
-
Filesize
2B
MD59bf31c7ff062936a96d3c8bd1f8f2ff3
SHA1f1abd670358e036c31296e66b3b66c382ac00812
SHA256e629fa6598d732768f7c726b4b621285f9c3b85303900aa912017db7617d8bdb
SHA5129a6398cffc55ade35b39f1e41cf46c7c491744961853ff9571d09abb55a78976f72c34cd7a8787674efa1c226eaa2494dbd0a133169c9e4e2369a7d2d02de31a
-
Filesize
6.7MB
MD59b6584cd4211ed010d2a5c01342ce0cd
SHA17a7195a5c8352272e4f496bff3eac1e04c7a62ba
SHA25630ef1df731d10016f43111d5b17436c1f7112763e75b337611344b0567c25e12
SHA512be934f276053a0849a530fff59f860437d8e9f77f5d42446e88ed9baee00ba8d57048db5e61e9d6e4e610a1c7099ffcb306bd944ad209e3d3c936119f78f6c19
-
Filesize
5.7MB
MD53af892a9239a13ee037b1f1ddbc859f3
SHA16a3f89c5ef3e826bb0d646bac850926790fcc8bf
SHA2564f6255cc477211ce382b2e276c13618ede8cd3aa4562874be1f1be49b01834af
SHA5125f046c80221338122240ab055abc4d75ba8debb299293733aec885fd8913814538387538f6c793a2be40bccf8f0355e681c0b58cd0e179ea9fac9a4447114b86
-
Filesize
3.4MB
MD5a1bea53be0c53335cba5d0fda9f0ee30
SHA1bd73f6e58b676fd8534859646998cb32258ef261
SHA2567889f87bb6f4b3de60703785509f9144bb00d04a205b420222d22967c88cc713
SHA51207fc1669bc423e2ca2c69e1614d2284b88b71594faa30062e492a19054f26bc4a6885b3c9f235a69e78637c3a5abc810686ae92a18f015e1e9fb3f4e69d3f2c2
-
Filesize
7.9MB
MD5043105e55f5aea4fc68f51f69b04d6c2
SHA1ab4cc4c003dbd1a9ed044361f0713739f87153b9
SHA25620a4b502d996bbee3a4cbf4d344190cc42f216119c3711a9120267171e759aee
SHA51250ac8fa40b54b1dad21e2b4657d731d23ae808a3f724eb94003cd2a92a74770c3cbbc5d49bada1e6ce16bdd6cf8c6c9af14027ebc4f93651959d57a1834c2135
-
Filesize
15KB
MD54f006aa4bc4d037b5a4c939f2cb85ffb
SHA1cb74aecdaacc6e6f2860c109705cee6a9441b17a
SHA2567296f7bc71088f1e3f01f95a7004c73f403360f614abe44f62ed50532faacfd8
SHA512264e886d3e265ca38d687c2080611f65ff16d7545bb6e394fc69ecf33a34c1b61523f3f4477fd2def3aec01d37e149fdb3db4cb16889d45b7889a2737ede814f
-
Filesize
11.8MB
MD5349dea57501c683b9982c0f0c19c95f6
SHA1e9c37f3a1cdb6d0818437185ba4cdeb72b48f72a
SHA25614f05ef3568b541979e5d6580679559651e31cd6128f206aed2567076b42823f
SHA512e01620c5a3ea324f79f8aa2335eaf76329ae38c0b9122489fd5398ea8d61e1efe12c95b79c4f5189b83eed8512ec2909b0e13fee903f98f25c7a81561fc0b5aa
-
Filesize
1.3MB
MD515a913b603b6315fd0db2d3bf8c9d7cd
SHA13b9901e039778fa33be30998e68883a927417b58
SHA256ed948462cd0cf05bfcc82e44e21209006d0b2fb96abe610ef7f6832951166081
SHA512ef8ff12139d39cd8a1f758e6a85b893440c1fbd3c6604a54d886480e9edcd94014f1f63ef4775ac326567ee82c8ca1178521891cb59c59ad1e1057726a8a9897
-
Filesize
9KB
MD5f703eedd39374802bff0e485505f4130
SHA1fb21c2d1637fee41852d4ac417f21e72e75bb32b
SHA2569e1a26f315c40217096f24be67b2ca9c2fde60894d99535536e769897bb86d74
SHA512567122a0a715f564f0b34b1420b77ca40fb91952ed3e619973b512d5cf7eb9e5322004aa471821fa821b2f0195e0749caee204db350463ec4cd4067bd9fcb10f
-
Filesize
379KB
MD53ffbdbd22d9f11a7a4907a97e526a7dd
SHA1474fb8c8eafae1d16b1e6a760fa039a07fd65ec9
SHA256b3fad559f3b73587dc202be9dd4ed73a7c92bae2fb833560eb7f4672a1c87566
SHA512d78a44cdec938afcaa2d373ffa06936475187428ec384c4a151b66d0a83065341eb22888613648c2424fcaf1db577f57cba4fb89f3c5c922435210f2c086f225
-
Filesize
1KB
MD50524c2d5a74df95504ddb73358dd6ad3
SHA12ff9145dbb8a27e2df17ea3baddd5ff7ff4a280e
SHA256381cae8b80cc66bc5f05463a678481c579fe5eaaeddb90f2ba28eac6a80360bb
SHA51201153a5d0913149c6a34bd763d42aec7941f9349d9c79b0f451b312528c3a7db11ffc8297d16a2fd1d560e1163f865b3e388e6f3fcce14a0b1b302946daada1b