Analysis

  • max time kernel
    68s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-12-2020 09:33

General

  • Target

    n1.bin.exe

  • Size

    282KB

  • MD5

    3b0c5d532922be20ae151490e7109c60

  • SHA1

    4c3ba395594a5117d468084330902739ca08de0e

  • SHA256

    9081546b7e05805a5496bfcee49b3c736cb55b49e467529c7d7ac60781b29880

  • SHA512

    6a724591ee57cbc2ce9351ac556e666040f8ba6bcd37112b960a4fc0a16b493a7b94b0e70f9efe1a1d53597ec8a0a5ef08bbfc91ef4ace776f1df0f8c1555f4e

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 21 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\n1.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\n1.bin.exe"
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1144
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2984
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:200

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/200-4-0x0000000002320000-0x0000000002346000-memory.dmp
      Filesize

      152KB

    • memory/200-5-0x0000000000000000-mapping.dmp
    • memory/1144-2-0x0000000000F15000-0x0000000000F16000-memory.dmp
      Filesize

      4KB

    • memory/1144-3-0x0000000002A30000-0x0000000002A31000-memory.dmp
      Filesize

      4KB