Analysis

  • max time kernel
    512s
  • max time network
    502s
  • platform
    windows7_x64
  • resource
    win7-jp
  • submitted
    10-09-2021 00:52

General

  • Target

    https://ankltrafficexit.xyz/trafficexit

  • Sample

    210910-a7538ahad4

Score
6/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://ankltrafficexit.xyz/trafficexit
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1836
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:340994 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1084
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:406545 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:275502 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 1588
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:472112 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    d28b560d6a44fe579394b74f21b6c5e6

    SHA1

    27a1172e5e510cc8cf7f860d9969d8a05bf431f0

    SHA256

    33d19a86f1a44b14b50a49b4b7b7679a42727a2327a7f18a7f7c8962ade8138a

    SHA512

    4e85e399291b618f1965661d482b9a960621ff780bc81fdde89fbe209bb5b33185db3cc5f9f2a2b38ff7b3ce5a5fdd2f580cfe845e9bc0e77cc144c25e51dab2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V0SSI7A\08YGC3FU.htm
    MD5

    c01cf3c05b856ef9f4c2e974affe611d

    SHA1

    fae63860d833c4d55f21d69a00517eee5799ed73

    SHA256

    79b4a423e05815dd4ab12c6bf84f8f8d313168e1c96aea2ca580052828b4300e

    SHA512

    e9de07c5f16566f06e6b3e6814737400f29dc24b3d4e62ee76e4f96450df9fa07ac1598bc61f971a7f0e1ea180d723486fed9db6693dfe142ae95df8afca6e1a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V0SSI7A\6XPOT9WC.htm
    MD5

    d89d81f2c214de86e812bb6b7a093c19

    SHA1

    442d828829e93ce7b6f1f7bf08416a9a9bafe3fc

    SHA256

    7e6b51fa0cc2ff5eb9d0e897ff544946c2e12d6e9d1b3dc6a6c68fd982e6fc27

    SHA512

    a59415ccc7e7f1d9e65678604b91bbd6468cb4f0db34d262767e8428b9d7c488df51b3ca9bcc70c8410bf2f1c65cfc866c1ed617ba7064483c7bb5e87fab94c8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LX9K6CVY\FLVCSMWY.htm
    MD5

    67d8c64d9e089a179f4055fabc8cebc8

    SHA1

    5bf76d9433d1beb09478603c6bdaecc042265d51

    SHA256

    dd7c76485a49891cd80155022f0efb074b74eeb2288a1d0c575713ac183fb05d

    SHA512

    552cb95fed57be7c18f3947782e4fafce8f431db05393f22a38621626fe7c62f546d34e1729adfbecdefd9bbbbf3b576a7142661da73f0fc7fa0715f3191b9ea

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7IKPRCHW.txt
    MD5

    9a6f276815c1d628154f60c2a43bffe8

    SHA1

    34c052c871f46c7daf4655ac13a35231f3519b1f

    SHA256

    450a91e6d4d0be96ddf8fef00e8d5a498e34803990f544e23dd689b86e8c2479

    SHA512

    303b568fdfcd19bcddad564929f9a47336b9b55fa7aac853cdc0b3fc2c86c6cf8195e54db3a9f3aa848bf99780fc6726a033460517659090502c9e8ae713dd43

  • memory/756-62-0x0000000000480000-0x0000000000481000-memory.dmp
    Filesize

    4KB

  • memory/756-61-0x0000000000000000-mapping.dmp
  • memory/816-64-0x0000000000000000-mapping.dmp
  • memory/932-57-0x0000000000000000-mapping.dmp
  • memory/1084-55-0x0000000000000000-mapping.dmp
  • memory/1596-59-0x0000000000000000-mapping.dmp
  • memory/1836-53-0x0000000000000000-mapping.dmp
  • memory/1836-54-0x00000000767D1000-0x00000000767D3000-memory.dmp
    Filesize

    8KB