Analysis

  • max time kernel
    215s
  • max time network
    249s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-10-2021 13:40

General

  • Target

    https://ankltrafficexit.xyz/trafficexit

  • Sample

    211007-qynqkscfgp

Score
6/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://ankltrafficexit.xyz/trafficexit
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:340994 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1672
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:734219 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    ab5c36d10261c173c5896f3478cdc6b7

    SHA1

    87ac53810ad125663519e944bc87ded3979cbee4

    SHA256

    f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

    SHA512

    e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    4f14e4bb5f261273d5f4b2bc0acb1a4c

    SHA1

    5372789f3e2ca07ccbb8376e8c8a3163e6d859de

    SHA256

    94f1ab49892d3449e00e56ef7e519ee9d8e14cfa94cf56f6060a9117c999135d

    SHA512

    d4be4eee037903bf2ab1b265206283d07a073c09b87a642d3b5201febc09ff9520716f5152665926f1695fbf88a891f74af8cbce09631707d9d79489b47478a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    7e5c9adf8eeab99abd53e8154b25a309

    SHA1

    0b1976ef56e26f328a63987e73c5a7e9d092b0ce

    SHA256

    d676e38c03eb5574256f525a765420e3a40de10401a37f8751b965da11a3bd75

    SHA512

    ece769c5feda1af309724d73d1cd1be74c2f8aa2e9b616289666f478c723e7d962eb65f416967c7452f0559791b5caee12ef003536bf5e70de0a1d9b5053566f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    69308e9b3f67d942f2808b9c24f324ad

    SHA1

    4ea007ab159315e71a6508e7f006f2f6bbc1b4ad

    SHA256

    8584c2d31cd61ed658c0ca544ef6ed80522d2f6682e19830bd55ad3cfdab2642

    SHA512

    e3cb80f8015fb27784b782244d61510968748b3cdc7a0eff68a4d190e5d2b75a1b75badcc023ae3920c3c8e32c2e9fd43483f399f959baf254f877165ae1be31

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D4X32ZLU\SSTQ6WGW.htm
    MD5

    bade3297e78ca15cab2d2fdd28fbb5d7

    SHA1

    187aa72b3fb9d8a630f9f019aa5816225ad265e7

    SHA256

    6d0b0ae8596cd2941f1e98497b5679ccd8115425be836e2006d9307598858ab0

    SHA512

    b3df03da363e236b8a488919f6c242ed3a42a4ac78a63821269260d70b4c6b7f6325582b0ef77068f0ab33292883b4f95fff5b897b3f9d99d6837e32d4446081

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RNQMQDEL\4UCCAZN1.htm
    MD5

    fbb9171e0c4c815a7cede7513e732554

    SHA1

    4213b274969b5b43f91268c9ac0efad022c571cd

    SHA256

    8ce42202e20f627689d73c24a0f4da7f3994c32802336191ae5b4813e88e4d38

    SHA512

    c5256f203204e5c6eaaa55b5a7763654ef7357eec28f18d618fc6f0a4c30b267ffec51e00b294cdb1989483d5551c01d325b468ec38abcf4940b5a41381411c0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J1D02EA7.txt
    MD5

    0ce976ad5f964b50cfbbe4f7acb549a3

    SHA1

    eccab7d4ff2e3901a35d9d46118cb7721a937d75

    SHA256

    c19f18c7c2e500b2ae01d5127cacc120e3949e764b9fe35a3b99c7a9e88f552e

    SHA512

    b1ba4b3390e4cfe0f786522428bb730fbf1e4753ebb197cbeb0da7c3e2f2fab2d5c8980f831ebc3c37e89962b2115629effd36555e8dc10d0b256c636185c0bf

  • memory/1020-70-0x0000000000000000-mapping.dmp
  • memory/1020-71-0x0000000001F50000-0x0000000002014000-memory.dmp
    Filesize

    784KB

  • memory/1728-60-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
    Filesize

    8KB

  • memory/1776-72-0x0000000000000000-mapping.dmp
  • memory/1864-68-0x0000000000000000-mapping.dmp
  • memory/1868-61-0x0000000000000000-mapping.dmp