Analysis

  • max time kernel
    146s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-ja-20210920
  • submitted
    07-10-2021 13:40

General

  • Target

    https://ankltrafficexit.xyz/trafficexit

  • Sample

    211007-qynqkscfgp

Score
6/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://ankltrafficexit.xyz/trafficexit
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1792 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1792 CREDAT:340994 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:616
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1792 CREDAT:275480 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1532
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1792 CREDAT:406552 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      PID:456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 1616
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:896

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    ab5c36d10261c173c5896f3478cdc6b7

    SHA1

    87ac53810ad125663519e944bc87ded3979cbee4

    SHA256

    f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

    SHA512

    e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    71808871c43ec4544a14e37bb17a8eb4

    SHA1

    21e3127b16b21fcb3052e3fd93867043a60b5393

    SHA256

    732dc3dbb0a5b5404f2dbcb9f91426a938d6e1937b0bac50e4d3241c650ea5e8

    SHA512

    cb5a3f6412987cca22e66b784957c7c62d58606f1a59e8ba2cf6a1b700df322adfd28264589108fd857b97159a2d321c640be02c7f545ee6254cf43e421d7dcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    ed49d87b1bb55354a1322b0d1015dcbd

    SHA1

    6cab9b6315b33997f512ca337e966ea1823d8ccc

    SHA256

    d24bf55d1caa1c4305c066f63fdddd8d66ac250bedb3e8f2f1b3e8ba49ecc055

    SHA512

    ab08df4cd4e6b4a417b0037b7a5b8affe49e943b3871dff37e676f9f26955601f286dd6e63a6b33f8d270f6db30493ebf42406215c99ab6e14b99e9e900d73ab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\20FS0QLA\9XG6HRRI.htm
    MD5

    d5900a63011c8f4bf657940b2c8440a4

    SHA1

    522bbf3f8444d110909eaad29ed1ff50e2676a0c

    SHA256

    00449460d22123fbad0c191f32b3b5d4138ab81842ac9e744daa915c54cb7d71

    SHA512

    7974fb2e3fea467430874b9230e200b4b1646f537827de04a2172cc4f7afa0cc9f2083da8bea81300897f18f2609805cd7b747616aaada072f51897ced1b5630

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\20FS0QLA\X6OVD52W.htm
    MD5

    36807e045688ea233b8e8f8e82a1bfea

    SHA1

    743e9e69376bb63fd1e4975f9c0e9decd9e67200

    SHA256

    21b6c4f86f1d6422d2a297dfaeebc07816c43021b49b188025f50378cadea000

    SHA512

    52e4b658062c34a5fd8b3951aa7a1d5f4abef9954186d6c5814094e62919895718425031f770ef8c296a9b8b8fd497cad32632eaa1490eae7855ff5b4d8ea013

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GW0A9R2J.txt
    MD5

    6fe18011ec862894c984acbee7c350d2

    SHA1

    cff596461541b8472f94d823b499515bc1a9f294

    SHA256

    0e47ce96eed9d6669df12f836185481d66208d9ff371fb93fb2d6878d5df7f18

    SHA512

    6cc80408a37e47a97f3fa31e0b3e87a60a336c85ce17f748936b4c3e7314d43f317e921f44d65782fcf48c15fd9839ab4d28eb749230e675cf8e9ea7714a7633

  • memory/456-62-0x0000000000000000-mapping.dmp
  • memory/616-58-0x0000000000000000-mapping.dmp
  • memory/896-63-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB

  • memory/1532-60-0x0000000000000000-mapping.dmp
  • memory/1808-53-0x0000000000000000-mapping.dmp