Analysis

  • max time kernel
    272s
  • max time network
    276s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:53

Errors

Reason
Machine shutdown

General

  • Target

    46c17836fd2d65343ca0d1adae5fa3209a1f2a128736c81f5d7d40fe7ee608b2.exe

  • Size

    2KB

  • MD5

    07d1e5468b822c78ebae8005d28b6e09

  • SHA1

    26db60f2cea54232ad9b1a4ec73d6bdf4798696c

  • SHA256

    46c17836fd2d65343ca0d1adae5fa3209a1f2a128736c81f5d7d40fe7ee608b2

  • SHA512

    30886be9e0f8680f24eb8f0832c070208c4b2e26a2736135add17d6297c82cbe0259fc3bd154ea0a4f6eaaf9e60d1303764834ab197dfd71a7d7997a679cbd57

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46c17836fd2d65343ca0d1adae5fa3209a1f2a128736c81f5d7d40fe7ee608b2.exe
    "C:\Users\Admin\AppData\Local\Temp\46c17836fd2d65343ca0d1adae5fa3209a1f2a128736c81f5d7d40fe7ee608b2.exe"
    1⤵
      PID:1404
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:1796
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0xc4
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2920
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:684

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/684-1-0x00000000027A0000-0x00000000027A1000-memory.dmp
          Filesize

          4KB

        • memory/1796-0-0x0000000002A40000-0x0000000002A41000-memory.dmp
          Filesize

          4KB