Analysis

  • max time kernel
    141s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-09-2021 00:52

General

  • Target

    https://ankltrafficexit.xyz/trafficexit

  • Sample

    210910-a7538ahad4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://ankltrafficexit.xyz/trafficexit
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1208 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1892
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1208 CREDAT:340994 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1208 CREDAT:472081 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1780
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1208 CREDAT:406556 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1208 CREDAT:341038 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    b3e69ead8b763477640a25a0667c45f9

    SHA1

    6c33227f2e6d6cfe2567ff3d6fc48deda45f9952

    SHA256

    e0de3ba9c65836ec25cdbd2e250d2606224435ab98e351a048e0b3fa6d34971d

    SHA512

    d138d2f1f6310a94990c6ff622f6816ed2b4bc0f1a7e73a3a2bd2046cf4d5568a0e2d72532d8048aa85b7686d42d412aceb94c745312604951e394b22400c00c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D4X32ZLU\ES5R7VVU.htm
    MD5

    8c3cebbe215df4e94e4221d8384ff762

    SHA1

    de6cd460639e2be1de41a66a16d4452b1958c3f8

    SHA256

    e4d6b1f64b5aed7f04ad0668101c049dbc924c4c22746e2804da1a261e067755

    SHA512

    546b7d8105998800bd1babdd9c9e76b05c9d34dcdc246a4a8bf8167415a1e8691ad551cb46c3b5c00764838c645d3e66bf06d80e016aacb4a8b53170e2fc6043

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D4X32ZLU\M3B7UXY5.htm
    MD5

    54d2be128a9a611be936074f2e0a0fff

    SHA1

    ddcfa17b5ce12005aa85135eff19999cafed73ae

    SHA256

    9a27d5ca6c79ee96299d06c23654656582b2c948c55b6a7109e4902d10dfb0f8

    SHA512

    99b8d346eec639bfe527f0b27859e8e8a6226182042866ff663b9eb4e061fff18e8742c53107d6cbee1eba6e4dfb1500979ab3101ce6db29d0ff0f3e0486e9a4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RNQMQDEL\FPAIIAFN.htm
    MD5

    eadaa68361f31d831f2d8609e7cbcf44

    SHA1

    943d8bfc46f97715403bad4c9c022f1dca6fd196

    SHA256

    e4924a47c4b7154c62bebf8a1d66c25193efabe38bd0ceac540595f1d8d656ee

    SHA512

    820b7d3ed6895ff0ff99f87ce3a671c965833e2af72b10610174a0646ac82a5d20625a0c2c24c994d7607db38b205c6c2c98dc3df6e47b2ab4e60cf86bc08e64

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8SY62MBL.txt
    MD5

    1cc479ab2dbdd3de78040b4627c6c8c5

    SHA1

    dad0e10d5c9d842fd8886e0d91884406d9f8bcdc

    SHA256

    3c273e68cb77a567a0fbdaa31f43f0cab0599ca3f8a67c8bac80e4905d23efcc

    SHA512

    6cdb630098bb82ccb9b38f305efe17ab569cf2be731870ca93306e696f097116b3a6ef53e8c918f0268d592a59801c0369ee77686578a16d18922aba8396cf10

  • memory/868-67-0x0000000000000000-mapping.dmp
  • memory/868-69-0x0000000000370000-0x0000000000372000-memory.dmp
    Filesize

    8KB

  • memory/924-63-0x0000000000000000-mapping.dmp
  • memory/1208-60-0x000007FEFB9F1000-0x000007FEFB9F3000-memory.dmp
    Filesize

    8KB

  • memory/1584-71-0x0000000000000000-mapping.dmp
  • memory/1780-65-0x0000000000000000-mapping.dmp
  • memory/1892-62-0x0000000075C71000-0x0000000075C73000-memory.dmp
    Filesize

    8KB

  • memory/1892-61-0x0000000000000000-mapping.dmp