Analysis

  • max time kernel
    0s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2024 04:18

General

  • Target

    www/server_www/rootMD50MA/panelcGFuZWxleG9kdXNvY3Rv/tpls/commands.html

  • Size

    3KB

  • MD5

    46b6e29d64f4152ac7ff1b076fe4f889

  • SHA1

    aea4e4384f1a5ffb84c151a1efb2cbd34435b6cf

  • SHA256

    ab23446ecd02c52a3b158b075f345343acb02bd39f2fef403e06cfe22fab31d9

  • SHA512

    e8b9442b145bc1cb1e8108f0acce2d0c2aae9ee4cba719895ff1081fbb8c36586e853d119c520882cb8b9d3108efb6b5d50f8f09ecf6c73f688b69ff31dafd14

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\www\server_www\rootMD50MA\panelcGFuZWxleG9kdXNvY3Rv\tpls\commands.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4128 CREDAT:17410 /prefetch:2
      2⤵
        PID:1012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads