Analysis
-
max time kernel
123s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe
Resource
win7-20240903-en
General
-
Target
2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe
-
Size
4.6MB
-
MD5
e0bfdf2dc967cb0614ae05f4de146e1b
-
SHA1
c32a58bc3bfd426df9000796f91799b4fd7a62de
-
SHA256
9ae268c84c2dc7ce1fd9c7069cf5ae1de8b3dd681116c28c8d143fe97d482b3a
-
SHA512
a5286e4ccd2b41c884d54f68eb36982e740b68d666167a56ff7671fd71560b97015c3f4f50cda4af5a26c602b62fe03e05099458f4ca20a3040e6b1b04cedb97
-
SSDEEP
98304:7ws2ANBKXOaeOgmhwWIO0H7+ZUX8ZqvOd/cV/20V5hkgk/J:dYXbeO7gH7d2YVm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
resource yara_rule behavioral1/memory/2476-96-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2476-92-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2476-83-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2644-62-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2644-61-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit -
Gh0st RAT payload 6 IoCs
resource yara_rule behavioral1/files/0x00070000000186ee-18.dat family_gh0strat behavioral1/memory/2476-96-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2476-92-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2476-83-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2644-62-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2644-61-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat -
Gh0strat family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Purplefox family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\QAssist.sys TXPlatfor.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Remote Data\Parameters\ServiceDll = "C:\\Windows\\system32\\259439365.txt" R.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QAssist\ImagePath = "system32\\DRIVERS\\QAssist.sys" TXPlatfor.exe -
Executes dropped EXE 6 IoCs
pid Process 2564 R.exe 2644 N.exe 2612 TXPlatfor.exe 2476 TXPlatfor.exe 2940 HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2836 Remote Data.exe -
Loads dropped DLL 9 IoCs
pid Process 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2564 R.exe 2744 svchost.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2612 TXPlatfor.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2744 svchost.exe 2836 Remote Data.exe 2940 HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\G: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\H: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\K: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\M: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\L: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\N: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\O: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\V: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\X: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\Y: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\Q: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\S: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\U: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\W: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\I: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\J: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\P: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\R: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\T: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened (read-only) \??\Z: 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened for modification F:\autorun.inf 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\TXPlatfor.exe N.exe File created C:\Windows\SysWOW64\259439365.txt R.exe File opened for modification C:\Windows\SysWOW64\ini.ini R.exe File created C:\Windows\SysWOW64\Remote Data.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Remote Data.exe svchost.exe File created C:\Windows\SysWOW64\TXPlatfor.exe N.exe -
resource yara_rule behavioral1/memory/2512-6-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-10-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-9-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-7-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-4-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-5-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-3-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-11-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-8-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-41-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-42-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2476-96-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2476-92-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2512-91-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-93-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2476-83-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2644-62-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2644-61-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2644-59-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2512-50-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-98-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-105-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-106-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-107-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-109-0x0000000002080000-0x000000000310E000-memory.dmp upx behavioral1/memory/2512-114-0x0000000002080000-0x000000000310E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remote Data.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TXPlatfor.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2852 PING.EXE 2160 cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1C878EA1-BB26-11EF-AB7C-F2BBDB1F0DCB} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440457652" IEXPLORE.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2852 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2476 TXPlatfor.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeIncBasePriorityPrivilege 2644 N.exe Token: SeLoadDriverPrivilege 2476 TXPlatfor.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: SeDebugPrivilege 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe Token: 33 2476 TXPlatfor.exe Token: SeIncBasePriorityPrivilege 2476 TXPlatfor.exe Token: 33 2476 TXPlatfor.exe Token: SeIncBasePriorityPrivilege 2476 TXPlatfor.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 884 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 884 IEXPLORE.EXE 884 IEXPLORE.EXE 2268 IEXPLORE.EXE 2268 IEXPLORE.EXE 2268 IEXPLORE.EXE 2268 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2564 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 30 PID 2512 wrote to memory of 2564 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 30 PID 2512 wrote to memory of 2564 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 30 PID 2512 wrote to memory of 2564 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 30 PID 2512 wrote to memory of 1112 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 19 PID 2512 wrote to memory of 1164 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 20 PID 2512 wrote to memory of 1232 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 21 PID 2512 wrote to memory of 632 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 25 PID 2512 wrote to memory of 2564 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 30 PID 2512 wrote to memory of 2564 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 30 PID 2512 wrote to memory of 2644 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 33 PID 2512 wrote to memory of 2644 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 33 PID 2512 wrote to memory of 2644 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 33 PID 2512 wrote to memory of 2644 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 33 PID 2512 wrote to memory of 2644 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 33 PID 2512 wrote to memory of 2644 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 33 PID 2512 wrote to memory of 2644 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 33 PID 2644 wrote to memory of 2160 2644 N.exe 35 PID 2644 wrote to memory of 2160 2644 N.exe 35 PID 2644 wrote to memory of 2160 2644 N.exe 35 PID 2644 wrote to memory of 2160 2644 N.exe 35 PID 2612 wrote to memory of 2476 2612 TXPlatfor.exe 37 PID 2612 wrote to memory of 2476 2612 TXPlatfor.exe 37 PID 2612 wrote to memory of 2476 2612 TXPlatfor.exe 37 PID 2612 wrote to memory of 2476 2612 TXPlatfor.exe 37 PID 2612 wrote to memory of 2476 2612 TXPlatfor.exe 37 PID 2612 wrote to memory of 2476 2612 TXPlatfor.exe 37 PID 2612 wrote to memory of 2476 2612 TXPlatfor.exe 37 PID 2512 wrote to memory of 2940 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 38 PID 2512 wrote to memory of 2940 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 38 PID 2512 wrote to memory of 2940 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 38 PID 2512 wrote to memory of 2940 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 38 PID 2160 wrote to memory of 2852 2160 cmd.exe 39 PID 2160 wrote to memory of 2852 2160 cmd.exe 39 PID 2160 wrote to memory of 2852 2160 cmd.exe 39 PID 2160 wrote to memory of 2852 2160 cmd.exe 39 PID 2744 wrote to memory of 2836 2744 svchost.exe 40 PID 2744 wrote to memory of 2836 2744 svchost.exe 40 PID 2744 wrote to memory of 2836 2744 svchost.exe 40 PID 2744 wrote to memory of 2836 2744 svchost.exe 40 PID 2940 wrote to memory of 1328 2940 HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 42 PID 2940 wrote to memory of 1328 2940 HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 42 PID 2940 wrote to memory of 1328 2940 HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 42 PID 2940 wrote to memory of 1328 2940 HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 42 PID 1328 wrote to memory of 884 1328 iexplore.exe 43 PID 1328 wrote to memory of 884 1328 iexplore.exe 43 PID 1328 wrote to memory of 884 1328 iexplore.exe 43 PID 1328 wrote to memory of 884 1328 iexplore.exe 43 PID 884 wrote to memory of 2268 884 IEXPLORE.EXE 44 PID 884 wrote to memory of 2268 884 IEXPLORE.EXE 44 PID 884 wrote to memory of 2268 884 IEXPLORE.EXE 44 PID 884 wrote to memory of 2268 884 IEXPLORE.EXE 44 PID 2512 wrote to memory of 1112 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 19 PID 2512 wrote to memory of 1164 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 20 PID 2512 wrote to memory of 1232 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 21 PID 2512 wrote to memory of 632 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 25 PID 2512 wrote to memory of 884 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 43 PID 2512 wrote to memory of 2268 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 44 PID 2512 wrote to memory of 2268 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 44 PID 2512 wrote to memory of 1112 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 19 PID 2512 wrote to memory of 1164 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 20 PID 2512 wrote to memory of 1232 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 21 PID 2512 wrote to memory of 632 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 25 PID 2512 wrote to memory of 884 2512 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe 43 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\R.exeC:\Users\Admin\AppData\Local\Temp\\R.exe3⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\N.exeC:\Users\Admin\AppData\Local\Temp\\N.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.15⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exeC:\Users\Admin\AppData\Local\Temp\HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://se.360.cn/4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://se.360.cn/5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:884 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:632
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Remote Data"1⤵PID:264
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Remote Data"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\Remote Data.exe"C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259439365.txt",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\TXPlatfor.exeC:\Windows\SysWOW64\TXPlatfor.exe -auto1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\TXPlatfor.exeC:\Windows\SysWOW64\TXPlatfor.exe -acsi2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5d653d15dbeb6be3474bf6684fd8978fe
SHA15fd6a1a477cd3598d2dc8bc245908ae10d606ba8
SHA2563f21d4cbca0af66d2268cc9aaa95f902c681d590b4d93308c16fa70b27434187
SHA51257e9df651f3971b1b49e9810125fffd7445fab8d13e5b2eee8cd0f655a78c04edc6be66e2d0c2a7b4e1ebcbf906eada56e82911e206a50c73bd87e69ed6607b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5218b0e2e6016c4dfcc648102b6554bb1
SHA1c981cfb3f52bf72fd402fb21e2424ac4f30bade9
SHA256e09c6b4c48a8fd9892270e84d5a992e7d9ddc1ac043e6100cb815fd9a4411369
SHA5125ac4fde9e296f9c16321f1259e3b4f27953197e99c71cb8a94ee1069c9800fa3eb25d7573217d1451a469099a5a6af12ec7bff20cbeda50e2da1ee542095b5a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD562305f7470f8961259c8515819b6daea
SHA14cfce104ad3d075c152b9ea8bb99dbf0b8b5b2aa
SHA25657e9524bcec9048debcfe4b5cf6b02ed160d45b221e8148ccaed18bab08b07e8
SHA512e1703226b88f09192fad7b89cd2306053dcd2dba9898c4340ee48cba62b83e8022c3b13c014a5ba4fcb975b16bc86f9ffd136386776d3d3f615a8e1b05fc0723
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b63c295698abcc321fcc5a1d7a38b965
SHA122db7685ed9748482f29b41335188d6f297e74dc
SHA2568d2db2409359546e0be735d560e3ef299d64baed5a1036afcc2b51fe20ba3ce8
SHA5121af61a1df4a7800b43b6f9a6973f2e836bc9b70042f91952f878af632b9f7ee3d1685a762cb5d0dd8ac994869c4d1dadf12a34e89743ae8ee9bd2712d17c6de4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5428a74f770ef2acaf763190e61b9b65a
SHA1f30fd5a66df534fbf4713f50f11847dad4a6bec8
SHA256ea53dc5ef7b86767b405abebc78f8ee4e4b6cc10f263b4279777c48d183fe223
SHA512e81308e47338722f842636b1635ae224a14462dbea4f38503c226c69dae795d9ba59c54d65bdee8a297ecc35e5b2e01416b3516bcf75966de656e66ad6cfea89
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bc75aff904d280b20c7653dfd6123df7
SHA1345d9a0e415932cf7bb6dae97b0d9808217fc4b0
SHA25634ab378a5efbefe260399c831ff853f870912d22295efc1eaeff2401f1ef93a3
SHA51216bcfaf162f9c2aa9c0b9cc67ef47680e2bfd7af358195596268c9d2e7885df8f19b4706f533a0e6716a95cb1bbcc3d505475e4e00a7fcbdb8fbc6f316324368
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a7c34ff4aadb4f37b8b5ce7a7d654c97
SHA1a31f9f41d2508dbc132c7639531be5073d03672b
SHA2564676e77616a2703a79c1230882c8f5a0b2a5110f0ba98bd9f7bf9668782066b0
SHA512c3427c752134bc6087fdf50dda34be02585e80afcf4c23f963e60ca5f5f052e3e88ab55aae6b2a22615f22c0c5cb2f9ad2223083dfcbd2e8bcd1faa016bc1195
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54cb4d87de6ff1926ef4799f8031becfc
SHA18669bf6d15e07006b8a05c3a1ae7908b230f399a
SHA2568dbd69c0ef65e3f9a37d612039df0b81ca45d741062153fdd0f9d3ecff8d785e
SHA512542d7d4618c0be35f703edb588e196219bed5eb851a7aae6514b75c94575a3ca6af100d5545db9397146ffef2a5fba0e75decd5cd05f7d7b3781e6c30a5ec32c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8d731b2af286fead6c270e98725e3f1
SHA1702c41ebb9cf01293b49a6708884bdde6747ef12
SHA256589e20cda871072d1d54795a16070d1080973316ac968064375ea77e5b8c5917
SHA512d557a8c5ebdee2f1b42194664c26f8f3f1d4fbe4c7032ea85039aad7da42924b93ea0a7e67d578f2403243bfd84c55a258f85d7855550539739d0b97fbb3d299
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54cf708cbe243fe38df08fb511e8c827a
SHA1774acfa2cfa04d906db4b162604b5ecde83ba1c1
SHA256c79d1ce33720ddfe3b96e0f25273f85c4a295c37cb1d10d164167821847f6b7c
SHA512b9523897f611e8cc6a1d94f8bf058d111f9cdccc649a250b0ad49d6e1dfee812dc0fd13b09dfdbb72fd832d984bf9b8a391e2c69ac3864ceac9345202e4d2cf6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5625c23ce76b456d2bdb4bc2309bdfcb0
SHA1d283b1044f3069e89e1a36d725b6f2d1167b8982
SHA256146f005a171bab3450cf0c098978a3f4b85d6263fa7472df896b910db4abd2d3
SHA512ca1b9f7d535b5f9cc4e75a1bf2e6fee8eba3917d95501f454048402321f1508d149ec8240ea251f8fd74120b943f206e105de04d3b8ec7f756e7c2948d1405f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c676da053a70fa43ad45124102270a27
SHA1838ddd0bc2f136e1905011d1c3ef8b7e0aeaecd9
SHA256e80c6bfa2ab59a02e480fc3e8ac3141c7e5ae4bb4e05c951c252084ae45d2333
SHA5122520c4e406592aa7da44bf2bd5caeb6ad33fad27d4d4f4c00037e8bfbf87cf23ff4a71eaed165e442b60ab879f3bae934a8f6a73b677e24c07fd7a382906af4d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e70f86f45b0316439734faf435cb956e
SHA1554a096190b573e6b69dfd6718551e50a1911cbf
SHA2567b5ea772556e2bed6741fa59ac51bef35781865a3884407d14effafbd85a78b6
SHA51299f04f694b743d2d1ad9677a6a77dafda6fd57edc23896d2a56399c88df2dd453e144f515d001ecb98f4d54e8def94ddbedafe55a57c6839cdccfb12fb6fa8a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5762a87a47b7d2f0e78d842a27b411dc8
SHA1f2182c58662cb883158ac363d68dc4200e83ed1c
SHA256fe816bb7cd2d73b3e93ffbe6cb5b84b719b03dcb51ec39e3c3725a4155c432c9
SHA512f56a5aee82b7ce7f2841c5ff476568edf5572d2b8a5a42655a89e162977813ddaaa14d9ecf65e396d1b2e9115a188b759b5c74677b81ad1bddf26533c2eff287
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD568718b95a7dd687ebfed25b53d5427b5
SHA1c07f4c288161aae1b18432d3d03ddc95030aa912
SHA256ac1b7aa5a67383e658ee7650d2e8e2cfcf7869942d962797e567e38f584afd3a
SHA512ee56650ee6f48ff8f2bff97941ca6e2977bb31153ae5cc015394f29efc0db6b2a5a9cdac7f572bc1a5925a5532264aa7616b902dc89e833b552cb6f7eca126da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56636e61e321b9e3e3ce4ae0634e0fc86
SHA1be04dcee16198c5b17a2aed5f83b4e53974a0223
SHA2563401d0a1491a84a0b2ea0a47a0f40661d2f22973d081b331792456df8279d44e
SHA512650614bcbeca1074d849c9845450ccb5c5f3e65c66fd76343687da54380b52a6bc1907b6c51818834b4fbaf92070f2f724c21100e69c30680dc9573a4e995c65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515c99944911c0967fbf1be0135079476
SHA1af97cc378dd005f87b46eb8dbd6ba73d8ff1606e
SHA256032e8e30711be954a4292b8df11df69573532451fed2327035acea7e32c1f7b0
SHA512f31c4f8d63b50c1656f6ea1e2d38ebf9e140fcaf5d26b252690d324c514e62494d00bee0b8be27231213fb3a69187b22eee06c1e0ae47fba75c1e817af942068
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543de5df533056a9383ad925a98d7e84d
SHA1b4c19d6e17024b5751e2a3d8111e5891a3b7da4d
SHA256a5f399df77cbdf7aed440ab20556882dfd3cb11502e6172b75c49b9cb4b426df
SHA5129063cff0931d267d0a71dffded1c776624f95b91d34b3ce6ee90b7c225744ad77d5eaa16407171853976a97f9f0b58ec2219a5363e651138687851b0443712c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD596137895da767c5566820fd997006ad9
SHA1a1c4bd440206f4b272bcfe97dd0b9f977041b509
SHA2563b53d9aba46d5ba92b86b1fb24526e4f4eb6d7f4e52f4383ac70fc4c4907ba09
SHA512e50f48780d9387f8d89504f6fd3ca185ce3928f5c0f3a8a8bd8a4fb5508c8fa6845a52b8755370ad5760882d17707ee77825b04a6c96c48a0ccbd77ad933ce3b
-
Filesize
1KB
MD5a73a61005f5473beb3609c6cf4b34c68
SHA17e744e9217db89d1af211cfa2caf7961fff68222
SHA256415171c62c06c5f0c988b937ff5ab65390d2ea9376e645214928def07f4ea8b8
SHA512c5cf154395ea03e965601ac5398217fd2e585185140ff01c2be4521a3c339b358d9eb89e1ea27866f8507fb184f207da4c310bd228c751e0b75cca35b02dc4fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S8GI6B9B\favicon[1].ico
Filesize1KB
MD59666d7d69681361c8f1ee6e1352b37a1
SHA1026d01b3e9a1c8752be75f348484713f64099551
SHA2562a40e46debd9a2139f8d6bfd02b2fb15039373d67965a352c9a2c9cbe45257b0
SHA512ca6ce9f0c7cec6a409d0a5ac05df757e90fd8812c6df12fbb09144d00bca10ab3a091120f0b10de584d966e5eafba14ca8823103c594b868dce0858c9ab6d9f8
-
C:\Users\Admin\AppData\Local\Temp\0F7713BF_Rar\2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe
Filesize4.5MB
MD5b84ec058fc86a6e3c1c56844c7989989
SHA1e66bdfcf515b537679a55872b4e7ad79a3e87496
SHA256d6e2a33e5247c3ad636653e4c5a29d3d9f206c8294b9c50b849385b0fe01415a
SHA51256d21d2b3d4ecfc2c78a256c3879f8354645d32d49d39e3a2658c89ada74eaf087c9b42d1d0e2b88c9f363a6b33b65c1374d253214af3cbfc2859c064ced5ac9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\Local\Temp\HD_2024-12-15_e0bfdf2dc967cb0614ae05f4de146e1b_hijackloader_icedid_luca-stealer.exe
Filesize2.2MB
MD5cf7135f501fbb7462c332227db639577
SHA12ccd0071b87c07108bc810b2af84c6c740fa7408
SHA256d8d6b518d9f6c9b88ead9744809eea3c64d7c1013d86d59397504a63eecf22d8
SHA51233a7b744416120970da83b25d50c2def2a3e4ff3327a7dbbc4314810bd39f25d902056fa4d121d4c8e56e1a7896e9eecc4109ccc113cd3c1b6265413c3d8e321
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
377KB
MD54a36a48e58829c22381572b2040b6fe0
SHA1f09d30e44ff7e3f20a5de307720f3ad148c6143b
SHA2563de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8
SHA5125d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0
-
Filesize
100KB
MD59ca45d4d8a9c847a4a6f8f071b764fc5
SHA14841e6a0ceb617a17f8d716e24635723d7c4462a
SHA25648a03b1b431118eb8bba9567758d193e2a7d04b66c41f28d9e478b95ed894883
SHA5123923610d6f4d0e4ada541cade8d0272fc4cc01107fac00eab0334cb0e0d181f56c6a424d168dbf2d3a4f366e5c265028a69239afd3feb6186bc40c72901488b2
-
Filesize
941KB
MD58dc3adf1c490211971c1e2325f1424d2
SHA14eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5
SHA256bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c
SHA512ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d
-
Filesize
899KB
MD5e4f31870a015e22520016d7eef1762c7
SHA1e788b02e1d28ea80118da64f673e6ef1af7a4414
SHA2561aca136a59ebebc2aa617956b31012cf801f82373682fa7fb10721d90d231a98
SHA512ed2f8bb8576db315d5c66cc4449b8eb28a98a34d66a63b500c55b8d14487b19468745b9d4cf95a674e2162a7e92ecaa6e7ec0179dc256bf3f543e4763c98d56d