Analysis
-
max time kernel
0s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 14:28
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe
Resource
win7-20240708-en
General
-
Target
2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe
-
Size
7.9MB
-
MD5
526525d75f161d27a3f036f434708d68
-
SHA1
1c2bcedd7f7c1cf9102be93f95c89641dcff7b89
-
SHA256
c783c11471ac1c8bb78cb0d814f77efbbb655cb645872e77b2681806364628f5
-
SHA512
1ea8d925a5c61ae392323d4b39dd55acab1a531b643d8143c197f990ced22c1edc695f4f9ff8d9467f205a569e11c0a26b0c99a70a1b260febedfe6777cf7a86
-
SSDEEP
196608:BG9cL2kwBDQIzfsiKhfkfGxm+LTmLbSq7ii9GY7kQX:p2kwBM23KhfkOxRsD7T9hB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
resource yara_rule behavioral2/memory/512-3-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-13-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-8-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-12-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-7-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-25-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-26-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-24-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-1-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-32-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-31-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-47-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-212-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-211-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-278-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-279-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-280-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx behavioral2/memory/512-318-0x0000000002A30000-0x0000000003ABE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe Token: SeDebugPrivilege 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 512 wrote to memory of 776 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 8 PID 512 wrote to memory of 780 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 9 PID 512 wrote to memory of 60 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 13 PID 512 wrote to memory of 2892 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 49 PID 512 wrote to memory of 2908 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 50 PID 512 wrote to memory of 2996 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 51 PID 512 wrote to memory of 3452 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 56 PID 512 wrote to memory of 3592 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 57 PID 512 wrote to memory of 3780 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 58 PID 512 wrote to memory of 3868 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 59 PID 512 wrote to memory of 3984 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 60 PID 512 wrote to memory of 4060 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 61 PID 512 wrote to memory of 2220 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 62 PID 512 wrote to memory of 2320 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 74 PID 512 wrote to memory of 2400 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 76 PID 512 wrote to memory of 1948 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 80 PID 512 wrote to memory of 4160 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 81 PID 512 wrote to memory of 3840 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 83 PID 512 wrote to memory of 1608 512 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe 84 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2908
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2996
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-29_526525d75f161d27a3f036f434708d68_bkransomware_hawkeye_luca-stealer_magniber.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:512
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2220
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2320
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2400
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1948
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4160
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1608
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1508
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 95E80B1885EBE9CC10112F9EB37B68B92⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\88DB602B-5EB5-4C02-AA2A-B058E807AEA4\lite_installer.exe"C:\Users\Admin\AppData\Local\Temp\88DB602B-5EB5-4C02-AA2A-B058E807AEA4\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/3⤵PID:1676
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 064F26F83E12AA2FADE5809FB2316B7A E Global\MSI00002⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\D0ACD8F3-A68C-43C0-9688-3DDDEE0E6ADB\seederexe.exe"C:\Users\Admin\AppData\Local\Temp\D0ACD8F3-A68C-43C0-9688-3DDDEE0E6ADB\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\1A890B6A-BBF5-43C8-83BE-E4A5C63CEDB5\sender.exe"3⤵PID:3096
-
C:\Users\Admin\AppData\Local\Temp\1A890B6A-BBF5-43C8-83BE-E4A5C63CEDB5\sender.exeC:\Users\Admin\AppData\Local\Temp\1A890B6A-BBF5-43C8-83BE-E4A5C63CEDB5\sender.exe --send "/status.xml?clid=2226558&uuid=51e3548d-dedd-11ef-b673-fa3c58f628cc&vnt=6.2 (Build 9200)IA32&cpc=1&file-no=8%0A25%0A37%0A38%0A45%0A47%0A102%0A106%0A111%0A129%0A"4⤵PID:1304
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153KB
MD50d9f45bde700258730424c7c9214f457
SHA1b1532466d75584b085dfffb626680b7db3fd0e06
SHA256331b94bafca2c5acb565e93643d118d08f7d567f5fa6051c093772f9ee6a1da9
SHA512238e0d2633677ed9daa9ea51ffb16dd7744a03174a9dba6b122d24fb46795c9e1fac18629cec379bac60508e89dd36d5d26279e2cc1b98dd6fef88ff8f575075
-
Filesize
2KB
MD5a35f92fdd1180c8ca07d532d488dfff7
SHA1d8af3862c30ade8d1ae788271dc955bde9162fd5
SHA256b95513f949e866966062f1f8b2ce216bfcef2fc70b066cdfe5aa90ae9791aeb9
SHA5124443293c9a24a0a0531e3c73cb8093ada24a6e09bbee47f507f2d64bc6ab9dd2bb3be0ca3b0dfa814daebc059ddf7aab0b7a2fe5f9bb7ad5cd5428f4681f4312
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B179347615B32FE859CEABBE50C3EE6_8E70042F884A67193ED52832BA9E5354
Filesize1KB
MD5c359f260c6f2b6e8022c72d14d7f9574
SHA11cbfe6c7081de56fade061dbd906e01318cf29fd
SHA25622d94801b74c02dbcf3086d468f39d17195a1e38775872a842d00af36fef424e
SHA512f2e51bb62e1186819b03d740e3d956fc0825d8c5f608457426fb98c0b590cbd19410b3cc186bcded43bca7956919da7ee9737bde4b65e2685d5f5847223ef1f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9F08575E2099C04869F34A6342C1C728_8F07E6EF7CC937BD7A0B05652DB74461
Filesize1KB
MD50d76e7d5e9edd035e058476afbf1ea81
SHA1f33b6682b0f7f3964d552bd2caec8afb9eb89705
SHA2566904caaa5463abaf67d53ef2cfcec94e17382b0263387934fb3205606c25afb9
SHA5121186cf4322107fa4903b59f347cb06092cbd56398eca867f7db2d9521c906bc829e1c6ff5a00581fc1c80e8d337220984eadcf8f5d801c07977f08f632d145ea
-
Filesize
1KB
MD5c9be626e9715952e9b70f92f912b9787
SHA1aa2e946d9ad9027172d0d321917942b7562d6abe
SHA256c13e8d22800c200915f87f71c31185053e4e60ca25de2e41e160e09cd2d815d4
SHA5127581b7c593785380e9db3ae760af85c1a889f607a3cd2aa5a2695a0e5a0fe8ee751578e88f7d8c997faeda804e2fc2655d859bee2832eace526ed4379edaa3f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37570AF16029C559A6224EE4AF54691D
Filesize192B
MD553b51aa0dfba6e1d84288fe7a3040829
SHA1a9f9d286f585903011f59e81e6945ed6f5cfe3e0
SHA25692a66666309ac000ed4918c7a4ffe679e3a9bc9ce8b007dab262cfa56c58b95e
SHA512628a987b6ac2ab4be8b3f2fd0d36fc6f146523bc6777be014a29ec50427909b44f8a87909bc0ba7738e3b387d7f6adb20591110fde141b4f0a6bc6f12450c865
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B179347615B32FE859CEABBE50C3EE6_8E70042F884A67193ED52832BA9E5354
Filesize538B
MD5dbbc75ac208c515e544b4c2c7d648edc
SHA1c0d209a8b51e46f90433cb93bfe2b75c2d3afe5b
SHA2561072ad0b2428f12164463d7acf30ba36c34bd08876eea92cbbaed20f9c62afb0
SHA512db4976074e17fb6d9030209a31459ac8be77f4d7d3a829baec70affde941e8866426a04e479152229e636ea9c7f3f5dcd809059a49cf34cca8abcd214a423492
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9F08575E2099C04869F34A6342C1C728_8F07E6EF7CC937BD7A0B05652DB74461
Filesize550B
MD58a4233503ea6aeff3c7172a3f784e480
SHA1f0515598c910037f5dfa73881410723db44d88ec
SHA25663f2e1b1c115c777647de8f898cffba9c4bfb78385239f0866750012f41d5720
SHA5123b71477a4abb7c884122efd6d330091bf26f303e1c3a8686b686d353080268771792b9218999ff2701850fba848bbeaed01dac6159d61c2f3acaa69ed2292e9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
Filesize186B
MD51f970e30bed6c74730cfab4b7a6d5217
SHA15f6243765605b4155980c6bd062f3253146d00e4
SHA256460ae4e62010c5c832c808da42e58d00f07ac2684939b286f100b6fddf847546
SHA512e01bed4d7d8037697df93045459d29b512a452f2dff2cc6d816dabca73ac84fd1995c0ece644446758e91abf34240763f0828f844149efc00392c8f5e57bc186
-
Filesize
229KB
MD5a3844aed7c51f3f46e225a2ed9a45721
SHA16de97751b0592b14d58a9783f1b0513b391fc10c
SHA256971dd6a5a04bc5bb5bb7ab1644ccb3477740e6c5d98626bc2184750b5a8f63f9
SHA512d808bc3ba123949a1403442aef468b91092d3682008bc40b4170f007a4544e6038010a528f23b2c8befa8f83c1d26c821097fec89db7ab7273fc769148738b78
-
Filesize
361KB
MD589928e2b55c9ee0c021fcb2f1acf3ac0
SHA196810e911124a1ffaf717bc1c06d8dea07d69bf6
SHA2569c0291f1a68009dde56a66d6856eeff15ecbc5bd89460399238b59408d972e0c
SHA512ca334377cb5e8edaea91c30216fc71c0d393f096f42be97d828d217e4d6bdd6fe7bc61542571226518dbf218f1478136863dc0509d8de5986ee7fd355313ae83
-
Filesize
1.4MB
MD500cb9099715659bf319634684b7feb81
SHA14626724df8ba23920aafea628d57244ad20eafd4
SHA256883ff88119375946e24b81cb15e427d31f60ac9d1f5d092517522bf301eacadd
SHA512c3bf5bdc4b9d90f4681ba06c4eae6fef4261beb781f0cd8f902ad7e39d6e5ebf9a220e2312d62dafdaf3b2d71f7f6d93dcf9fa60dd33589ba8ccc56e9699d61f
-
Filesize
1.5MB
MD5ddb6ff0bf1c2647a799d0ef6d4b73be8
SHA1705da51b2925306c307bb275435e267a0eccf379
SHA256508e4a8b16b0124d0d09542f6c3c8eac7547b154f3c3ff7a8337d11f72600caf
SHA5125743c0ae967fd9a52fe01103598369612275a1993b117acf2a5ab72cf9e60f5097237b01f2845ac58fc3acf273b23f53689a159067bb0484b8b406f578a4e76f
-
Filesize
37KB
MD5f7dfa9ae59cc27e9890a25cc7fb80eab
SHA1ba5ff0338f3d8216a32e1bcd24da430570198300
SHA2566e2ccfd746d6a66590b517482016efbf52bf1f27b076045b62abb7773cf73995
SHA512554d58c88026172328b987ef1cb8c02c0603ab4f3940adc1420cf020cd5a00389f346c6e8c5cd6dde1a601448e55d8dac1a4c6425d4cedf22fbe1a6a47666fb4
-
Filesize
511B
MD5368943ae8a939c90f9777c7ddd94ab8c
SHA133743b6baae443197007acbf6ccfef12aabf2069
SHA2564a88f04271c2df8de686599bc9a2b8cfa2fe000c0d9ea1fd34c5820641f934df
SHA51264699505d5cb4b066bdcb808ff6fa09ca690b187809281a473732c644c4e28615b81110678ddf07dc59ded201036dbf6cb94008b1eee981830738f1eb4fc152e
-
Filesize
491B
MD596c5288ee3038aa3db131df62a971535
SHA1d31bf62a6a22f090623fd027400a1068c1cac945
SHA256b2571f54cc8735e1f293e049a6ff1fb950f8c11ce6953d123583426962ced24c
SHA5128af0f47d68442f595bec8f94a8b9076118cb04a03e169f7ab7dba77a9b386a45f17fab743dad3ac033ea9ea05119fe6d89ec0bb716a2b885882b777dd6042966
-
Filesize
2.4MB
MD5cfa3a333008ac082b33a36a631733015
SHA1d98046239422bfbef7ca2ad12554e8e7a8617222
SHA256ec476cd4d5a2e58781c86721a5d562ed7bfd7f92a193e2aa63db204c3d06d32a
SHA512e5508aa7f76f3f183175c63b57dbb101eb8ae06f8230854c668659224296cf8977b9c0ec79e83bcb904c4784dce0df9a3505f5110c82e50c4bc01aa782bd26dc
-
Filesize
1.2MB
MD508910a17982f66a8d3a68771b65376e2
SHA148483ddfe4466b1ea8aa131f698bd476f64d23b8
SHA256dd3e22c27c37df9380602e6c1b1a33b949d15035fcd301e14c9121e50be46b56
SHA512fad028aa34178846bc7185ca0a725c955063e78b66565dd802e9115165a5003c54e389225458fd9dd122d2e09deca325e5233986e9beabfc699d58a0731a6bc9
-
Filesize
68KB
MD5d57cd95de07d3b15eb5cf8baa80471af
SHA1322c0e13f2022ab255a8d2a50c5835779b6ccc3e
SHA256651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696
SHA5122e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e
-
Filesize
1KB
MD53adec702d4472e3252ca8b58af62247c
SHA135d1d2f90b80dca80ad398f411c93fe8aef07435
SHA2562b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335
SHA5127562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0
-
Filesize
313B
MD5af006f1bcc57b11c3478be8babc036a8
SHA1c3bb4fa8c905565ca6a1f218e39fe7494910891e
SHA256ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c
SHA5123d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af
-
Filesize
38B
MD565851cc81ece9242dab7a40c8d625b45
SHA1371aeeebe45780d868ec8f7866cea83a0801dbec
SHA256d68917f23c29ed71fb9ca917ca254417771f39bca950fe1498bcb142ca13843f
SHA512307b82168864205b0adca7784e436f4db829a48e70cc4a1f0d38b7b39604229d74216d2a421e41cd2b15375fb9e931d7fae20b2e0329b5e975dba495c4480006
-
Filesize
152KB
MD5bee9b5c9cef61745273dddde492f9dee
SHA18febecfa373a1e14ac77189d0aa3d1b62160c2fe
SHA256a9409a33bc88b521f0fb3f9b1028170de48a2bd1a11d7aa2dc10a4ef3028623e
SHA5128f8b495b5a3747e6dbacf143a58691008119aed91ab4d665c3267bd528f354dc62b54ff163848be49564bf114377e2fd7e352f9c0a4f4169d8269c232068f8a9
-
Filesize
160KB
MD52783e8851ffd39263195f7a53b2941c3
SHA11b2e587a7ba027eea39f809f7e6494fda8876f93
SHA256da2dc5131952f0473c8365a39d86866ede088440ab9c0b3f74d6715a90197999
SHA512e8a65cadf7063870849e10a51c0cc9a4b3dfd2f338fcf66f19d4818fef41df45244fcf869bb41172c4d423191bed0d510302001d9e4aebcb7287b18088c5a6c9
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751