Analysis

  • max time kernel
    329s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:53

Errors

Reason
Machine shutdown

General

  • Target

    32a22a65aa2666a6a34f0be77cb6bd3f275bcd1e1c54ad49e187984d76f49e2f.exe

  • Size

    2KB

  • MD5

    06129baf1db8277a1eadbfaf361986f3

  • SHA1

    a5947297bbcfdfa826c7eeb1f68a8d4a8951ead5

  • SHA256

    32a22a65aa2666a6a34f0be77cb6bd3f275bcd1e1c54ad49e187984d76f49e2f

  • SHA512

    7d8ad9ae8364529168242ff339bbad56d15365aa217c2cede99d1bca8f5a68910512b1368240fae5b10b1c4614561d6b41cb5af8fd9b4685ee34b7de5ba6fb81

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a22a65aa2666a6a34f0be77cb6bd3f275bcd1e1c54ad49e187984d76f49e2f.exe
    "C:\Users\Admin\AppData\Local\Temp\32a22a65aa2666a6a34f0be77cb6bd3f275bcd1e1c54ad49e187984d76f49e2f.exe"
    1⤵
      PID:1928
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:2528
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x2e8
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:340

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/340-1-0x0000000002820000-0x0000000002821000-memory.dmp
          Filesize

          4KB

        • memory/2528-0-0x0000000002A40000-0x0000000002A41000-memory.dmp
          Filesize

          4KB