Analysis

  • max time kernel
    128s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 14:51

General

  • Target

    https://eu-central-1.protection.sophos.com?d=grupoinfozonal.com&u=aHR0cHM6Ly9hdmVyYWdlLmdydXBvaW5mb3pvbmFsLmNvbS8=&i=NWFhYTY5YTU5OGUzMDgxMmRkNWE2ZjBk&t=NVp6T0Jwbzhjc2pJeHY4OVJjeGtUVlZxWEJ5UFFta05KcXQxclpGbG50ST0=&h=f9b5578954404939b6085331c38c9aad&s=AVNPUEhUT0NFTkNSWVBUSVazfxA_avjCvA4eUP289iF6ZArk9bjqEhkMtefd_Aen3gbrx8D1JP0Pm8Dgtvzi5g4sStqk2hQvgqgibB0RlVNF7X0xx5j77DX09ojSuGNluSqg8eiunanzUY5BqyuEk7g

Score
10/10

Malware Config

Signatures

  • Detected phishing page
  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 58 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://eu-central-1.protection.sophos.com?d=grupoinfozonal.com&u=aHR0cHM6Ly9hdmVyYWdlLmdydXBvaW5mb3pvbmFsLmNvbS8=&i=NWFhYTY5YTU5OGUzMDgxMmRkNWE2ZjBk&t=NVp6T0Jwbzhjc2pJeHY4OVJjeGtUVlZxWEJ5UFFta05KcXQxclpGbG50ST0=&h=f9b5578954404939b6085331c38c9aad&s=AVNPUEhUT0NFTkNSWVBUSVazfxA_avjCvA4eUP289iF6ZArk9bjqEhkMtefd_Aen3gbrx8D1JP0Pm8Dgtvzi5g4sStqk2hQvgqgibB0RlVNF7X0xx5j77DX09ojSuGNluSqg8eiunanzUY5BqyuEk7g
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1412
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:17414 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:214018 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    Filesize

    717B

    MD5

    ec8ff3b1ded0246437b1472c69dd1811

    SHA1

    d813e874c2524e3a7da6c466c67854ad16800326

    SHA256

    e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

    SHA512

    e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\69E8CA92492442114F4C220706A6BCCF
    Filesize

    503B

    MD5

    787cbc4668d36a0878a4f8e417733856

    SHA1

    e6f20046d73e0575bebeb2dee19113126d5632b0

    SHA256

    304faa25513630a7ee7a6704cddd7220a3fed2df970fb1352a380fd85faaac26

    SHA512

    33f5178a8bed520d71159b38e324e87f2ba97d5d933bec7f76a166f59de2a0fecfdc0e0296fd53dfe557eb49d7c4de835488de07c793276189f84220be95d33e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    a42abb21be3940a88a73771b18ed0f35

    SHA1

    de12f2f619852ef135ee726614c43c2033ec5743

    SHA256

    edaf1fb1f6ca2a0caf5f4d85b3f13507bd5df4971fa9ea8a6e08c1227f1ec667

    SHA512

    c1f775deb2bcb2e0c48ed74dec1cd95f34690ca16d6465175d52d60ae45e746201cc608a58b6f8f080b7e6a7893993b61093c7d9ff63fa735ebaba61ddd0ebf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    Filesize

    192B

    MD5

    19a97b36d8ad19391ccbad16018f59fd

    SHA1

    1c7b42a03060cef38f39a3365fd2d2213d411fdf

    SHA256

    cf5eef0c036222139e9d68d2694e9c8faaee6ed1c2f97ee1f31579f942b7eaf4

    SHA512

    e3ab181c8791399be0688bba0248752778dd9c7ea14fb52dbe761e5fcc87863d01707cbddcf1a32854ea24dae5fc38ada688e0150a073d1d36a07fb24716b93e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69E8CA92492442114F4C220706A6BCCF
    Filesize

    548B

    MD5

    2f628ece47153f3402253e046b9299b0

    SHA1

    4286f490f0eb4baa4905143fd23da37d00e1fee4

    SHA256

    4a487ae491333ae2d48b86c1837952d2a44c0c9bfe5493e1c999ae1d8445fc48

    SHA512

    f4889d1b7150cd0121448e60af18f7bcca8c8e7c084cd380f3a2867a2bb37cd5c42c0017b776e99b6effa8f15bf555f7ab1a732a9de768f8e0d58749c55f4a16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    a8c4ce4dae1001ccbc7f7d66926f3fd6

    SHA1

    056e8883a0b82d34f5e67b7c2e58b14ae89ead7c

    SHA256

    c7738489f3001f397d0195b57e1211222afb123eb9813147288245d0acee7c05

    SHA512

    a26e0809e48f220404dbdb8fbb5c3fedaf39571957979bdd2682d51c9fac94fc39a50f165f2a21f71002aea345bc982b457a5d8178fc27c16939a8e43d75aec6

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\790X7MAU\average.grupoinfozonal[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\z2evvp3\imagestore.dat
    Filesize

    18KB

    MD5

    cc5e02b34cb5f52870b4a6a2cd809f71

    SHA1

    9344889401cb1a629350daccd53ec1528d5b37ac

    SHA256

    c921e1e1433e58eb77543482904378b65be6c119b449a752a9789f667899e4e2

    SHA512

    f3b83d46c8009fb261c3bd9b4d370dd80ed948ad4aed261b8e3d661134d1ddc472e6295c3236618857c63401556f2ae1b607719a5ece093b5b40b4f0763918e0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\z2evvp3\imagestore.dat
    Filesize

    36KB

    MD5

    afec040e616896b6d724ac5b4947f55c

    SHA1

    121b69338b826976782d188924ee2ea4949dd65c

    SHA256

    0426f95a058cdcea90bda10423699a2c13d9559110ad37db8c053a939640edec

    SHA512

    afc96593131a165963c10e63d4db046b237697c1bea675cdef9fe16e1fc6a63d5484b1e8cc255fe7ce8fc9cd6ecf6898b3af4ea93c5fb800c74f5e7bcfd92742

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\z2evvp3\imagestore.dat
    Filesize

    55KB

    MD5

    c266c01349e0f399a8019e755c766684

    SHA1

    501ada5b8ef816e86ebaf5984c63f80b653a6691

    SHA256

    b116bafc9ba3058f878cc03b2198d71ec805de9077f3f9c24c2d75f40086cd2b

    SHA512

    fc87a3989d1074b70fa939936167f073c023624d3cc59f2ecbdf48a52e6dff50e97e63b95068756f16b3d7f1a5214719053735d660d41d94aae849a5dd84ba4e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8YLPV06K\A74MVMMV.htm
    Filesize

    57KB

    MD5

    5860b263e73b660d6c9b91c2259d99db

    SHA1

    1f3f91c9952988222537f57ee974c29b2b2d7666

    SHA256

    bc12bd5125eeddfd2dbcc7020f7448ef7291dd058945fc037bf02d94100956ad

    SHA512

    955ff0c4a65da5b7cd297ec120f1098f5c9487bf143ed10b8cb7a1411b1d79391fffb457c77bf9cb547b7bcac3ddc500b772774eb3771ffe3063cbab1a2c47ab