Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe
-
Size
4.2MB
-
MD5
87f7ce7719513776c5c9a470ddf933e3
-
SHA1
71a54e3c60e56209b5fb5802a5c54fc0c9eed420
-
SHA256
3dfae3e82bfa022d48d5399b03633592ca5a880e203a6595cd7225608ebe0dd7
-
SHA512
498b5b62736d6865e1cdabd9f64747bf811211d937203cad36919a57166530a37fa2f394c6c33e43a337b246a4d88b16423bc41cc44b123a2b7e9752f03f8d62
-
SSDEEP
49152:JZfICio2RCV0sGbGVdylWojqkraXkFyWa+tdTeOWpNBRdL2PbX+tRs2v7cniR6vY:JC4yGVyvaXkyWa+tMOWLFFQfHd
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
resource yara_rule behavioral1/memory/1304-6-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-8-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-5-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-10-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-4-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-12-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-11-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-9-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-7-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-3-0x0000000002560000-0x000000000361A000-memory.dmp upx behavioral1/memory/1304-43-0x0000000002560000-0x000000000361A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f7686cc 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe File opened for modification C:\Windows\SYSTEM.INI 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe Token: SeDebugPrivilege 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1116 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 19 PID 1304 wrote to memory of 1168 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 20 PID 1304 wrote to memory of 1204 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 21 PID 1304 wrote to memory of 1668 1304 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-17_87f7ce7719513776c5c9a470ddf933e3_luca-stealer_magniber.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1304
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5