Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 09:49

General

  • Target

    72b07835503273dc7f135f14dfe3a5ae6eae19675f19f2e3147a89123018464b.rtf

  • Size

    2.7MB

  • MD5

    5d455092970ee2f4a00ac451ca4d4903

  • SHA1

    3912ec755f8a40400ffb684991d2f75cb104cec6

  • SHA256

    72b07835503273dc7f135f14dfe3a5ae6eae19675f19f2e3147a89123018464b

  • SHA512

    0f0b442d9e51df7573b847418be5aea84b940b9d45010c3c23821ff7b8daec1408e9da2d1f4caca868f5aa76bb9448ecedd339c7892f8db3f9554a3a01fc7b23

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\72b07835503273dc7f135f14dfe3a5ae6eae19675f19f2e3147a89123018464b.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:996
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" -Embedding
      1⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1704
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c %tmp%\A.X
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Users\Admin\AppData\Local\Temp\A.X
          C:\Users\Admin\AppData\Local\Temp\A.X
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:804
          • C:\Users\Admin\AppData\Local\Temp\A.X
            :\Users\Admin\AppData\Local\Temp\A.X
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:1452
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:1772
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
                PID:1744
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        PID:1520
      • C:\Program Files (x86)\Microsoft Office\Office14\excelcnv.exe
        "C:\Program Files (x86)\Microsoft Office\Office14\excelcnv.exe" -Embedding
        1⤵
        • Enumerates system info in registry
        PID:1756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        dde134749372009281daa4070762871b

        SHA1

        1f436857eafa4c42ddcf7024b247d92904ee67b0

        SHA256

        c970b71df8bc07dbd08e4ee90bc3d6a33ca94a0895bd3a6038567c7cac1c4420

        SHA512

        6837f4ad795a880531b2f0b7f3d080772883f75c9767fa7a7c98799e5453c48e4c26a5b71521bfb69868ffa8d9133c6fec3818b68d1fde1f795af72d3eb18812

      • C:\Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        dde134749372009281daa4070762871b

        SHA1

        1f436857eafa4c42ddcf7024b247d92904ee67b0

        SHA256

        c970b71df8bc07dbd08e4ee90bc3d6a33ca94a0895bd3a6038567c7cac1c4420

        SHA512

        6837f4ad795a880531b2f0b7f3d080772883f75c9767fa7a7c98799e5453c48e4c26a5b71521bfb69868ffa8d9133c6fec3818b68d1fde1f795af72d3eb18812

      • C:\Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        dde134749372009281daa4070762871b

        SHA1

        1f436857eafa4c42ddcf7024b247d92904ee67b0

        SHA256

        c970b71df8bc07dbd08e4ee90bc3d6a33ca94a0895bd3a6038567c7cac1c4420

        SHA512

        6837f4ad795a880531b2f0b7f3d080772883f75c9767fa7a7c98799e5453c48e4c26a5b71521bfb69868ffa8d9133c6fec3818b68d1fde1f795af72d3eb18812

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • \Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        dde134749372009281daa4070762871b

        SHA1

        1f436857eafa4c42ddcf7024b247d92904ee67b0

        SHA256

        c970b71df8bc07dbd08e4ee90bc3d6a33ca94a0895bd3a6038567c7cac1c4420

        SHA512

        6837f4ad795a880531b2f0b7f3d080772883f75c9767fa7a7c98799e5453c48e4c26a5b71521bfb69868ffa8d9133c6fec3818b68d1fde1f795af72d3eb18812

      • \Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        dde134749372009281daa4070762871b

        SHA1

        1f436857eafa4c42ddcf7024b247d92904ee67b0

        SHA256

        c970b71df8bc07dbd08e4ee90bc3d6a33ca94a0895bd3a6038567c7cac1c4420

        SHA512

        6837f4ad795a880531b2f0b7f3d080772883f75c9767fa7a7c98799e5453c48e4c26a5b71521bfb69868ffa8d9133c6fec3818b68d1fde1f795af72d3eb18812

      • \Users\Admin\AppData\Local\Temp\A.X
        Filesize

        1.2MB

        MD5

        dde134749372009281daa4070762871b

        SHA1

        1f436857eafa4c42ddcf7024b247d92904ee67b0

        SHA256

        c970b71df8bc07dbd08e4ee90bc3d6a33ca94a0895bd3a6038567c7cac1c4420

        SHA512

        6837f4ad795a880531b2f0b7f3d080772883f75c9767fa7a7c98799e5453c48e4c26a5b71521bfb69868ffa8d9133c6fec3818b68d1fde1f795af72d3eb18812

      • memory/320-65-0x0000000000000000-mapping.dmp
      • memory/804-71-0x0000000000000000-mapping.dmp
      • memory/804-82-0x00000000003F0000-0x00000000003F6000-memory.dmp
        Filesize

        24KB

      • memory/804-98-0x0000000076F90000-0x0000000077110000-memory.dmp
        Filesize

        1.5MB

      • memory/996-101-0x000007FEFB631000-0x000007FEFB633000-memory.dmp
        Filesize

        8KB

      • memory/996-99-0x0000000000000000-mapping.dmp
      • memory/1340-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1340-55-0x000000006FC51000-0x000000006FC53000-memory.dmp
        Filesize

        8KB

      • memory/1340-58-0x0000000070C3D000-0x0000000070C48000-memory.dmp
        Filesize

        44KB

      • memory/1340-80-0x000000006AF81000-0x000000006AF83000-memory.dmp
        Filesize

        8KB

      • memory/1340-81-0x0000000070C3D000-0x0000000070C48000-memory.dmp
        Filesize

        44KB

      • memory/1340-105-0x0000000070C3D000-0x0000000070C48000-memory.dmp
        Filesize

        44KB

      • memory/1340-57-0x00000000750B1000-0x00000000750B3000-memory.dmp
        Filesize

        8KB

      • memory/1340-54-0x00000000721D1000-0x00000000721D4000-memory.dmp
        Filesize

        12KB

      • memory/1452-91-0x0000000000400000-0x000000000047B000-memory.dmp
        Filesize

        492KB

      • memory/1452-111-0x0000000006885000-0x0000000006896000-memory.dmp
        Filesize

        68KB

      • memory/1452-94-0x0000000002570000-0x0000000002606000-memory.dmp
        Filesize

        600KB

      • memory/1452-97-0x0000000076F90000-0x0000000077110000-memory.dmp
        Filesize

        1.5MB

      • memory/1452-121-0x0000000006885000-0x0000000006896000-memory.dmp
        Filesize

        68KB

      • memory/1452-100-0x0000000069AC0000-0x000000006A06B000-memory.dmp
        Filesize

        5.7MB

      • memory/1452-102-0x0000000076F90000-0x0000000077110000-memory.dmp
        Filesize

        1.5MB

      • memory/1452-103-0x0000000069AC0000-0x000000006A06B000-memory.dmp
        Filesize

        5.7MB

      • memory/1452-86-0x000000000048DBD6-mapping.dmp
      • memory/1704-73-0x0000000070C3D000-0x0000000070C48000-memory.dmp
        Filesize

        44KB

      • memory/1704-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1704-62-0x0000000070C3D000-0x0000000070C48000-memory.dmp
        Filesize

        44KB

      • memory/1704-59-0x000000002F701000-0x000000002F704000-memory.dmp
        Filesize

        12KB

      • memory/1744-113-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1744-114-0x0000000000442628-mapping.dmp
      • memory/1744-117-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1744-118-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1744-119-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1756-77-0x000000002F651000-0x000000002F654000-memory.dmp
        Filesize

        12KB

      • memory/1772-112-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1772-110-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1772-107-0x0000000000411654-mapping.dmp
      • memory/1772-106-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1772-122-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB