Analysis

  • max time kernel
    406s
  • max time network
    410s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:53

Errors

Reason
Machine shutdown

General

  • Target

    26f2bf1fc3ee321d48dce649fae9951220f0f640c69d5433850b469115c144fe.exe

  • Size

    138KB

  • MD5

    410e395600c291c59d8c9b93fa82a7f3

  • SHA1

    2e385e8b8ceb01c9e638f8a95889b571d31aef41

  • SHA256

    26f2bf1fc3ee321d48dce649fae9951220f0f640c69d5433850b469115c144fe

  • SHA512

    dbd819999d7eaf436ca2bd157c41232663f9cf7a551aa39d9cd319c79d7a02e2d5c803c19df5b4deb0e44cb7300b496942ecb7378b282c6aa86f0c9800883597

  • SSDEEP

    1536:6A8tAHVHDHGH1UtxtP3qjcHNxK9kluXCDZjaAdTXQxXdW+moSpRGGkICS4AHrCjh:xVxbK1UtxtPqmNfYd2rGGflrC95rR

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26f2bf1fc3ee321d48dce649fae9951220f0f640c69d5433850b469115c144fe.exe
    "C:\Users\Admin\AppData\Local\Temp\26f2bf1fc3ee321d48dce649fae9951220f0f640c69d5433850b469115c144fe.exe"
    1⤵
      PID:2200
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:700
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x2f4
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:2788

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/700-0-0x00000000029C0000-0x00000000029C1000-memory.dmp
          Filesize

          4KB

        • memory/2788-1-0x0000000002760000-0x0000000002761000-memory.dmp
          Filesize

          4KB