Analysis
-
max time kernel
124s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe
-
Size
1.5MB
-
MD5
64301778dc5e486ebfbd37a2266c75d4
-
SHA1
6df34828eeaf20f39e0a09052803f73c0cf45120
-
SHA256
bf7fe27b0c0c8abe978e8769e5fb74e49634264f1be3f93c88b0c0c161adf9e0
-
SHA512
73d17c52f2e0ea51ac9b4bf7915d3819ba4bad557957715bcc132fe6151d65bc358ceda65f33fdfb5b80a2aeaa19df4fed5c04419aa7e65de033f368e3a8a54b
-
SSDEEP
24576:xtKTSltyRlmNKsjgofy1Or5R6zYwJdd91I6Jj78kmd:Cfsjgd1I5wrd3JP8p
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Sality family
-
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process File opened (read-only) \??\T: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\Z: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\M: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\P: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\N: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\O: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\U: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\I: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\J: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\L: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\Q: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\R: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\S: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\V: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\W: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\H: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\K: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\X: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\Y: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\E: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened (read-only) \??\G: 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process File opened for modification \??\PhysicalDrive0 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process File opened for modification C:\autorun.inf 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened for modification F:\autorun.inf 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Processes:
resource yara_rule behavioral1/memory/2968-3-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-7-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-11-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-8-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-10-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-9-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-6-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-24-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-5-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-4-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-35-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-34-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-36-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-37-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-38-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-40-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-41-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-42-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-45-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-47-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-63-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-64-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-67-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-68-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-71-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-75-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-77-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-79-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2968-80-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Drops file in Windows directory 3 IoCs
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process File opened for modification C:\Windows\SYSTEM.INI 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File opened for modification C:\Windows\ 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe File created C:\Windows\f76ff46 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exepid Process 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription pid Process Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe Token: SeDebugPrivilege 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription pid Process procid_target PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 PID 2968 wrote to memory of 1060 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 18 PID 2968 wrote to memory of 1120 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 19 PID 2968 wrote to memory of 1188 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 21 PID 2968 wrote to memory of 1572 2968 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe 25 -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-29_64301778dc5e486ebfbd37a2266c75d4_luca-stealer_magniber.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2968
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1572
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aaedf4ccace1e14e3a9fa6c389a0d2ea
SHA1d654f7b87cd222c282e189749e871d294d102fa9
SHA2567498ae5963db52b88c578b272227c3b2249fbce8c5b40c0f159a4b17ac6b4ff5
SHA5128dff19805f1e552e2eaeb0a045a8a0f1f9003d90814f237b944dbc253fd090a7e5917435793e168e14b81e54653edea9d8e75903bc67761806ee939ad6ff8c26