Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 14:28
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe
Resource
win7-20240708-en
General
-
Target
2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe
-
Size
7.9MB
-
MD5
526525d75f161d27a3f036f434708d68
-
SHA1
1c2bcedd7f7c1cf9102be93f95c89641dcff7b89
-
SHA256
c783c11471ac1c8bb78cb0d814f77efbbb655cb645872e77b2681806364628f5
-
SHA512
1ea8d925a5c61ae392323d4b39dd55acab1a531b643d8143c197f990ced22c1edc695f4f9ff8d9467f205a569e11c0a26b0c99a70a1b260febedfe6777cf7a86
-
SSDEEP
196608:BG9cL2kwBDQIzfsiKhfkfGxm+LTmLbSq7ii9GY7kQX:p2kwBM23KhfkOxRsD7T9hB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Executes dropped EXE 3 IoCs
pid Process 2124 seederexe.exe 2928 sender.exe 2624 lite_installer.exe -
Loads dropped DLL 12 IoCs
pid Process 2860 MsiExec.exe 2860 MsiExec.exe 2860 MsiExec.exe 2860 MsiExec.exe 2860 MsiExec.exe 2860 MsiExec.exe 2860 MsiExec.exe 1176 MsiExec.exe 1176 MsiExec.exe 2124 seederexe.exe 2860 MsiExec.exe 2860 MsiExec.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Windows security modification 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\M: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\V: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\I: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\K: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\P: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\Z: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\J: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\Y: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\E: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\X: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\L: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\G: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\N: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\W: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\R: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\T: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\U: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\O: 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened (read-only) \??\T: msiexec.exe -
resource yara_rule behavioral1/memory/2700-9-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-30-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-29-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-28-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-23-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-8-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-7-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-6-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-3-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-0-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-40-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-41-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-58-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-74-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-75-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-133-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-263-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2700-328-0x0000000002510000-0x000000000359E000-memory.dmp upx -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI4676.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4984.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI52DD.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI4A9F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4A21.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7742cb.ipi msiexec.exe File opened for modification C:\Windows\SYSTEM.INI 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe File opened for modification C:\Windows\Installer\f7742ca.msi msiexec.exe File created C:\Windows\Installer\f7742cb.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI48E7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4ADF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4B0F.tmp msiexec.exe File created C:\Windows\Installer\f7742ca.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4404.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI45D9.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language seederexe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lite_installer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes seederexe.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main seederexe.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 1076 msiexec.exe 1076 msiexec.exe 2124 seederexe.exe 2928 sender.exe 2928 sender.exe 2928 sender.exe 2928 sender.exe 2624 lite_installer.exe 2624 lite_installer.exe 2624 lite_installer.exe 2624 lite_installer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeShutdownPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeIncreaseQuotaPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeRestorePrivilege 1076 msiexec.exe Token: SeTakeOwnershipPrivilege 1076 msiexec.exe Token: SeSecurityPrivilege 1076 msiexec.exe Token: SeCreateTokenPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeAssignPrimaryTokenPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeLockMemoryPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeIncreaseQuotaPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeMachineAccountPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeTcbPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeSecurityPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeTakeOwnershipPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeLoadDriverPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeSystemProfilePrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeSystemtimePrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeProfSingleProcessPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeIncBasePriorityPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeCreatePagefilePrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeCreatePermanentPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeBackupPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeRestorePrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeShutdownPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeAuditPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeSystemEnvironmentPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeChangeNotifyPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeRemoteShutdownPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeUndockPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeSyncAgentPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeEnableDelegationPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeManageVolumePrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeImpersonatePrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeCreateGlobalPrivilege 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeRestorePrivilege 1076 msiexec.exe Token: SeTakeOwnershipPrivilege 1076 msiexec.exe Token: SeRestorePrivilege 1076 msiexec.exe Token: SeTakeOwnershipPrivilege 1076 msiexec.exe Token: SeRestorePrivilege 1076 msiexec.exe Token: SeTakeOwnershipPrivilege 1076 msiexec.exe Token: SeRestorePrivilege 1076 msiexec.exe Token: SeTakeOwnershipPrivilege 1076 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2700 wrote to memory of 1100 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 19 PID 2700 wrote to memory of 1200 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 20 PID 2700 wrote to memory of 1252 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 21 PID 2700 wrote to memory of 1180 2700 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 23 PID 1076 wrote to memory of 2860 1076 msiexec.exe 31 PID 1076 wrote to memory of 2860 1076 msiexec.exe 31 PID 1076 wrote to memory of 2860 1076 msiexec.exe 31 PID 1076 wrote to memory of 2860 1076 msiexec.exe 31 PID 1076 wrote to memory of 2860 1076 msiexec.exe 31 PID 1076 wrote to memory of 2860 1076 msiexec.exe 31 PID 1076 wrote to memory of 2860 1076 msiexec.exe 31 PID 1076 wrote to memory of 1176 1076 msiexec.exe 32 PID 1076 wrote to memory of 1176 1076 msiexec.exe 32 PID 1076 wrote to memory of 1176 1076 msiexec.exe 32 PID 1076 wrote to memory of 1176 1076 msiexec.exe 32 PID 1076 wrote to memory of 1176 1076 msiexec.exe 32 PID 1076 wrote to memory of 1176 1076 msiexec.exe 32 PID 1076 wrote to memory of 1176 1076 msiexec.exe 32 PID 1176 wrote to memory of 2124 1176 MsiExec.exe 33 PID 1176 wrote to memory of 2124 1176 MsiExec.exe 33 PID 1176 wrote to memory of 2124 1176 MsiExec.exe 33 PID 1176 wrote to memory of 2124 1176 MsiExec.exe 33 PID 2124 wrote to memory of 2928 2124 seederexe.exe 34 PID 2124 wrote to memory of 2928 2124 seederexe.exe 34 PID 2124 wrote to memory of 2928 2124 seederexe.exe 34 PID 2124 wrote to memory of 2928 2124 seederexe.exe 34 PID 2860 wrote to memory of 2624 2860 MsiExec.exe 35 PID 2860 wrote to memory of 2624 2860 MsiExec.exe 35 PID 2860 wrote to memory of 2624 2860 MsiExec.exe 35 PID 2860 wrote to memory of 2624 2860 MsiExec.exe 35 PID 2860 wrote to memory of 2624 2860 MsiExec.exe 35 PID 2860 wrote to memory of 2624 2860 MsiExec.exe 35 PID 2860 wrote to memory of 2624 2860 MsiExec.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1200
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2700
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1180
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A7AD5E8556204D5152A0DC497147C00D2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\D5BDB891-4BDE-4BD1-9B0D-36ADBEB9CC7B\lite_installer.exe"C:\Users\Admin\AppData\Local\Temp\D5BDB891-4BDE-4BD1-9B0D-36ADBEB9CC7B\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2624
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F824426ED0DDC1E13129BBB7AA85B671 M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\DFF410BD-B9A9-43FD-BA1A-06783915EA5B\seederexe.exe"C:\Users\Admin\AppData\Local\Temp\DFF410BD-B9A9-43FD-BA1A-06783915EA5B\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\ED48F779-F33B-4E6D-A2F2-F2E272621A74\sender.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\ED48F779-F33B-4E6D-A2F2-F2E272621A74\sender.exeC:\Users\Admin\AppData\Local\Temp\ED48F779-F33B-4E6D-A2F2-F2E272621A74\sender.exe --send "/status.xml?clid=2226558&uuid=44106561-de4d-11ef-a1e5-6a2ecc9b5790&vnt=6.1 (Build 7601: Service Pack 1)IA32&cpc=1&file-no=6%0A25%0A37%0A38%0A45%0A47%0A102%0A106%0A111%0A129%0A"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2928
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153KB
MD501eb70aff9c5f2be15c7b46763723404
SHA14749f5492f1ede90033093e65cf863c41bc598fd
SHA2563acc3d016ece2950cd349a4bf9e5bb70de441d9d3f6c451d406a9000216feb9b
SHA512dbb603aef2275df5de83b9ec3dac87607eb0280d6e940f37a885543206fc54dd6dcb7bcbe0721cc9e9989950bbc435ae9b1f686a310f8ee6da4fdf4b666172ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B179347615B32FE859CEABBE50C3EE6_8E70042F884A67193ED52832BA9E5354
Filesize1KB
MD502cf9f41a6a339f86690247c02f40670
SHA1957765735de02a6a28bb5cb6b62b0966aa6dcb01
SHA256a342df044dfadfc51b1ef1e456aa774f35fe65f3dfd40f411024bbdc47839059
SHA5125abd9b84cd7ecf7e1b5b234713a5e8ba7194fb219ed23a538701420a1c3fe417bfd8e8aa65ea5e1e0029b279225ab45491e7ed2830770df8d3c4ea130b86adb4
-
Filesize
1KB
MD5c9be626e9715952e9b70f92f912b9787
SHA1aa2e946d9ad9027172d0d321917942b7562d6abe
SHA256c13e8d22800c200915f87f71c31185053e4e60ca25de2e41e160e09cd2d815d4
SHA5127581b7c593785380e9db3ae760af85c1a889f607a3cd2aa5a2695a0e5a0fe8ee751578e88f7d8c997faeda804e2fc2655d859bee2832eace526ed4379edaa3f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B179347615B32FE859CEABBE50C3EE6_8E70042F884A67193ED52832BA9E5354
Filesize538B
MD5b3a84bc70170db26edcc2a246cefa0f3
SHA1377f359c394da38d5c16af458de07506d540579c
SHA256e7a8ff416f911cff8fcdf4d7a140a7fb87e2d35b2acfcf6a6105272724bf0b9f
SHA512d026032075ffdef59b6ae55cfc710acc3a9318454c1c9ccaa27f09d694cd4a7d9e926069c9cd6f214dc6cb3e42be72ac0360edf81255d212297f00a38737416b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5902a91bc5f6bb97f6682b70c55395bd4
SHA12f6c4dc0c693dc6313a621b8c1179689236c4b87
SHA2563de7c78a094745dad81cf141b3769fa2d3fc32af8d6cb7a2032c9c8fa6d1bb9f
SHA512dcbf3eaf424952bb6267f536a17e5207c340fa496a534efbe404808ab203c3e3e565ae515f22345f639d4b8c0d4f6469a3b72e9df09aaf46fb55a9d0eaec12ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
Filesize186B
MD56abc9a731f61d4164fefd30dde3d6853
SHA17715a4d83115cd3d32c3f16d0bc6725a6a036ad4
SHA256da0d2868e121b667606f48e2392d678c57e66a5a1f77c4dafbc058fb40c6fe8f
SHA512c06658b5b4049689423411aee621d7d647912623501b7e8de1a0d918385ab021f1d17f95391a6113d932e9b749ba8afb49381b185bfdfb6ae6b9de7118be57b3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
361KB
MD589928e2b55c9ee0c021fcb2f1acf3ac0
SHA196810e911124a1ffaf717bc1c06d8dea07d69bf6
SHA2569c0291f1a68009dde56a66d6856eeff15ecbc5bd89460399238b59408d972e0c
SHA512ca334377cb5e8edaea91c30216fc71c0d393f096f42be97d828d217e4d6bdd6fe7bc61542571226518dbf218f1478136863dc0509d8de5986ee7fd355313ae83
-
Filesize
6.1MB
MD557254bea0fafd57b0e8915abad193c4b
SHA1316f433874d058087f575ca681cd15435c914cf6
SHA256439e61ccaabf3760acc5c5badf291d8a214911fd7c9fcc1210699d240048d7a2
SHA5129eb555e9aafd89e92bd8e9f1864ab9c29e39423483ffe2b2f033b2bc977ada56c2c7a048518c4148f2175d396e8ad2109f3c1853fcb2977a7b57a2f7eed5b516
-
Filesize
229KB
MD5a3844aed7c51f3f46e225a2ed9a45721
SHA16de97751b0592b14d58a9783f1b0513b391fc10c
SHA256971dd6a5a04bc5bb5bb7ab1644ccb3477740e6c5d98626bc2184750b5a8f63f9
SHA512d808bc3ba123949a1403442aef468b91092d3682008bc40b4170f007a4544e6038010a528f23b2c8befa8f83c1d26c821097fec89db7ab7273fc769148738b78
-
Filesize
34KB
MD5fded376817ca092f145f083578e50690
SHA193838183780b2e454a66e760c7a99dedebee5aec
SHA2561de1dd8db77d4de34ae382dc6030d1f57a28721139981a1f45fa08c57a8342f4
SHA512cc823445982af0c67794f9b3f53a87c14de7bf7978cb0bd57082fdc6ec93efe12d027e23db976bac84936290c0595d374e2c9a3a483f483a7fed7b0fdf5d7fcd
-
Filesize
511B
MD5368943ae8a939c90f9777c7ddd94ab8c
SHA133743b6baae443197007acbf6ccfef12aabf2069
SHA2564a88f04271c2df8de686599bc9a2b8cfa2fe000c0d9ea1fd34c5820641f934df
SHA51264699505d5cb4b066bdcb808ff6fa09ca690b187809281a473732c644c4e28615b81110678ddf07dc59ded201036dbf6cb94008b1eee981830738f1eb4fc152e
-
Filesize
491B
MD596c5288ee3038aa3db131df62a971535
SHA1d31bf62a6a22f090623fd027400a1068c1cac945
SHA256b2571f54cc8735e1f293e049a6ff1fb950f8c11ce6953d123583426962ced24c
SHA5128af0f47d68442f595bec8f94a8b9076118cb04a03e169f7ab7dba77a9b386a45f17fab743dad3ac033ea9ea05119fe6d89ec0bb716a2b885882b777dd6042966
-
Filesize
7.5MB
MD52b7307817e7d2e2c664c1581d9325def
SHA147be6192f6566d9eafa420cb522bfa52b37284ee
SHA256f54205ca2d472d9c31c5b5030f31d1019a2595c00406fa6bf2808e2b4c3d733c
SHA5128cf60ec244df7e15b6d91000d5e9bd0b2d1cb5f5d4d1f25f7efe1f4797c32c7c43c1a7a0e1953bb7344883322c9453b5abab2fca06c69a76c38acf7aa48b1724
-
Filesize
68KB
MD5d57cd95de07d3b15eb5cf8baa80471af
SHA1322c0e13f2022ab255a8d2a50c5835779b6ccc3e
SHA256651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696
SHA5122e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e
-
Filesize
1KB
MD53adec702d4472e3252ca8b58af62247c
SHA135d1d2f90b80dca80ad398f411c93fe8aef07435
SHA2562b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335
SHA5127562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0
-
Filesize
313B
MD5af006f1bcc57b11c3478be8babc036a8
SHA1c3bb4fa8c905565ca6a1f218e39fe7494910891e
SHA256ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c
SHA5123d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af
-
Filesize
38B
MD512fcd1ea4ba0295c29d97490a3fe5191
SHA1851b47d662dd4fe82811331752ac8b046d561caa
SHA2565a1666df022c3b984024341e7bd2c6856c02fd13dde3d0965ba1902a28c6cad9
SHA512136661e0acd30a4f5882015fd8e25e80e80295a7c8f68ae0dd51708f38b77c01b538cb50df71a9e9e381e395f6b0ff5feae2c9e71df53a989eebacdbd3334735
-
Filesize
152KB
MD5bee9b5c9cef61745273dddde492f9dee
SHA18febecfa373a1e14ac77189d0aa3d1b62160c2fe
SHA256a9409a33bc88b521f0fb3f9b1028170de48a2bd1a11d7aa2dc10a4ef3028623e
SHA5128f8b495b5a3747e6dbacf143a58691008119aed91ab4d665c3267bd528f354dc62b54ff163848be49564bf114377e2fd7e352f9c0a4f4169d8269c232068f8a9
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
160KB
MD52783e8851ffd39263195f7a53b2941c3
SHA11b2e587a7ba027eea39f809f7e6494fda8876f93
SHA256da2dc5131952f0473c8365a39d86866ede088440ab9c0b3f74d6715a90197999
SHA512e8a65cadf7063870849e10a51c0cc9a4b3dfd2f338fcf66f19d4818fef41df45244fcf869bb41172c4d423191bed0d510302001d9e4aebcb7287b18088c5a6c9