Analysis

  • max time kernel
    0s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2024 04:18

General

  • Target

    www/server_www/rootMD50MA/panelcGFuZWxleG9kdXNvY3Rv/tpls/bot_row.html

  • Size

    3KB

  • MD5

    8713e4189b1ab1af04abd7b7ef4a39f2

  • SHA1

    01df296bc9a040e67b3ddc1d325ba2fe6cc024a0

  • SHA256

    a129ad4d48b2075b5f779e3f503e6306c43cb7e9eb0589afc496e5e6d74762f1

  • SHA512

    3ce03b6e46845d8c10c940cd01253d20352d3a1ae395556bea05a89cb03d10802d30a5541bb43a17499ced4eb33209439bee7fb5218954093fca86be2f88dc98

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\www\server_www\rootMD50MA\panelcGFuZWxleG9kdXNvY3Rv\tpls\bot_row.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3012 CREDAT:275457 /prefetch:2
      2⤵
        PID:2696

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads