Analysis

  • max time kernel
    110s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-06-2021 14:53

General

  • Target

    enjoin-06.21.doc

  • Size

    49KB

  • MD5

    68f3731796cce6ce450d1b9e05093b2a

  • SHA1

    9ccac54605eb3b0aa365cb359f6c71cb0a912fb8

  • SHA256

    b794fe749ab133b1a4197cd713c0d8e70723058e5c2d3df57b553475c12e42a8

  • SHA512

    ebd6e06b28ccb3a03d463da8d343a79ba31fc0b30424be972a520f5352561ddc4121f0a81744c30b80fb2c18660078c0ea72f0b22303ce2b7c68614c0124592b

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\enjoin-06.21.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe c:\programdata\globalCounter.hta
      2⤵
      • Process spawned unexpected child process
      PID:1160
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\globalCounter.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:3136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 1328
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\globalCounter.hta
      MD5

      a10cc5c493b3ebc1f075424e146e92f0

      SHA1

      1ccaa12aae57ee57c36db36d5eb315373bcadb6c

      SHA256

      3b5b0403702eb792bae7f736afdfb7474d83a1ee471c334e9988926d3cf420ae

      SHA512

      148c03979dedb4b24ca88dad4b0d4d7ea6409febd34921044fa37be016632bb0267c737ef2b0d3da317010f0a868ced277ec632868cd8810fdc80646260adcdd

    • memory/640-114-0x00007FFAC4B10000-0x00007FFAC4B20000-memory.dmp
      Filesize

      64KB

    • memory/640-115-0x00007FFAC4B10000-0x00007FFAC4B20000-memory.dmp
      Filesize

      64KB

    • memory/640-116-0x00007FFAC4B10000-0x00007FFAC4B20000-memory.dmp
      Filesize

      64KB

    • memory/640-117-0x00007FFAC4B10000-0x00007FFAC4B20000-memory.dmp
      Filesize

      64KB

    • memory/640-119-0x00007FFAC4B10000-0x00007FFAC4B20000-memory.dmp
      Filesize

      64KB

    • memory/640-118-0x00007FFAE5CA0000-0x00007FFAE87C3000-memory.dmp
      Filesize

      43.1MB

    • memory/640-122-0x00007FFAE06B0000-0x00007FFAE179E000-memory.dmp
      Filesize

      16.9MB

    • memory/640-123-0x00007FFADE7B0000-0x00007FFAE06A5000-memory.dmp
      Filesize

      31.0MB

    • memory/1160-143-0x0000000000000000-mapping.dmp
    • memory/3136-145-0x0000000000000000-mapping.dmp