Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 03:23

General

  • Target

    f8cd4a33eda9a85b62efa976b8ab19439064247858796405e4fb1cc1c3443b8c.rtf

  • Size

    2.7MB

  • MD5

    1d5e6ffddf61cdd7d45facea5170b492

  • SHA1

    3329bc4cfbfd1c89a20624385cec7f6dc75eedfd

  • SHA256

    f8cd4a33eda9a85b62efa976b8ab19439064247858796405e4fb1cc1c3443b8c

  • SHA512

    e40a143845422c9702519c8c13f45c55cf8a7fa1bad5d0a7ae38c752146be1ec7b35019f258f3ecc1dffaf8e8313d1070f6589752a50ae772bf13ee24967ddf3

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f8cd4a33eda9a85b62efa976b8ab19439064247858796405e4fb1cc1c3443b8c.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1620
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" -Embedding
      1⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1068
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c %tmp%\A.X
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Users\Admin\AppData\Local\Temp\A.X
          C:\Users\Admin\AppData\Local\Temp\A.X
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Users\Admin\AppData\Local\Temp\A.X
            :\Users\Admin\AppData\Local\Temp\A.X
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:296
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:1552
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
                PID:908
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        PID:832
      • C:\Program Files (x86)\Microsoft Office\Office14\excelcnv.exe
        "C:\Program Files (x86)\Microsoft Office\Office14\excelcnv.exe" -Embedding
        1⤵
        • Enumerates system info in registry
        PID:1660

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        c03684cee3ed5dfa7d607ee0b7ea32f6

        SHA1

        e5de050769ab53ca51428e4c345a8693ad5f3ece

        SHA256

        2ad28b6220ee011692515c7227bc908dcf366404b9f885cd3d0c5176d5e15d70

        SHA512

        dbab95c814b648bcce7b65b2a692add26e3a7ea05655d00905c865c9b454ae4581a88cd886eded7a9ca6430cff19088f15c2ee8f1adeb5a925f4115ab54a6fb6

      • C:\Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        c03684cee3ed5dfa7d607ee0b7ea32f6

        SHA1

        e5de050769ab53ca51428e4c345a8693ad5f3ece

        SHA256

        2ad28b6220ee011692515c7227bc908dcf366404b9f885cd3d0c5176d5e15d70

        SHA512

        dbab95c814b648bcce7b65b2a692add26e3a7ea05655d00905c865c9b454ae4581a88cd886eded7a9ca6430cff19088f15c2ee8f1adeb5a925f4115ab54a6fb6

      • C:\Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        c03684cee3ed5dfa7d607ee0b7ea32f6

        SHA1

        e5de050769ab53ca51428e4c345a8693ad5f3ece

        SHA256

        2ad28b6220ee011692515c7227bc908dcf366404b9f885cd3d0c5176d5e15d70

        SHA512

        dbab95c814b648bcce7b65b2a692add26e3a7ea05655d00905c865c9b454ae4581a88cd886eded7a9ca6430cff19088f15c2ee8f1adeb5a925f4115ab54a6fb6

      • \Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        c03684cee3ed5dfa7d607ee0b7ea32f6

        SHA1

        e5de050769ab53ca51428e4c345a8693ad5f3ece

        SHA256

        2ad28b6220ee011692515c7227bc908dcf366404b9f885cd3d0c5176d5e15d70

        SHA512

        dbab95c814b648bcce7b65b2a692add26e3a7ea05655d00905c865c9b454ae4581a88cd886eded7a9ca6430cff19088f15c2ee8f1adeb5a925f4115ab54a6fb6

      • \Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        c03684cee3ed5dfa7d607ee0b7ea32f6

        SHA1

        e5de050769ab53ca51428e4c345a8693ad5f3ece

        SHA256

        2ad28b6220ee011692515c7227bc908dcf366404b9f885cd3d0c5176d5e15d70

        SHA512

        dbab95c814b648bcce7b65b2a692add26e3a7ea05655d00905c865c9b454ae4581a88cd886eded7a9ca6430cff19088f15c2ee8f1adeb5a925f4115ab54a6fb6

      • \Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        c03684cee3ed5dfa7d607ee0b7ea32f6

        SHA1

        e5de050769ab53ca51428e4c345a8693ad5f3ece

        SHA256

        2ad28b6220ee011692515c7227bc908dcf366404b9f885cd3d0c5176d5e15d70

        SHA512

        dbab95c814b648bcce7b65b2a692add26e3a7ea05655d00905c865c9b454ae4581a88cd886eded7a9ca6430cff19088f15c2ee8f1adeb5a925f4115ab54a6fb6

      • memory/296-88-0x00000000004D7A7B-mapping.dmp
      • memory/336-65-0x0000000000000000-mapping.dmp
      • memory/1068-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1068-75-0x000000007159D000-0x00000000715A8000-memory.dmp
        Filesize

        44KB

      • memory/1068-59-0x000000002FAE1000-0x000000002FAE4000-memory.dmp
        Filesize

        12KB

      • memory/1068-63-0x000000007159D000-0x00000000715A8000-memory.dmp
        Filesize

        44KB

      • memory/1508-70-0x0000000000000000-mapping.dmp
      • memory/1508-85-0x0000000000580000-0x0000000000586000-memory.dmp
        Filesize

        24KB

      • memory/1508-90-0x00000000779A0000-0x0000000077B20000-memory.dmp
        Filesize

        1.5MB

      • memory/1508-86-0x00000000779A0000-0x0000000077B20000-memory.dmp
        Filesize

        1.5MB

      • memory/1620-83-0x0000000000000000-mapping.dmp
      • memory/1620-84-0x000007FEFC041000-0x000007FEFC043000-memory.dmp
        Filesize

        8KB

      • memory/1660-78-0x000000002FDE1000-0x000000002FDE4000-memory.dmp
        Filesize

        12KB

      • memory/1720-80-0x000000006B991000-0x000000006B993000-memory.dmp
        Filesize

        8KB

      • memory/1720-54-0x0000000072B31000-0x0000000072B34000-memory.dmp
        Filesize

        12KB

      • memory/1720-57-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
        Filesize

        8KB

      • memory/1720-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1720-55-0x00000000705B1000-0x00000000705B3000-memory.dmp
        Filesize

        8KB

      • memory/1720-58-0x000000007159D000-0x00000000715A8000-memory.dmp
        Filesize

        44KB

      • memory/1720-92-0x000000007159D000-0x00000000715A8000-memory.dmp
        Filesize

        44KB