Analysis
-
max time kernel
0s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 12:56
Static task
static1
Behavioral task
behavioral1
Sample
bsod.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bsod.bat
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
bsod.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
bsod.bat
Resource
win11-20240419-en
Errors
General
-
Target
bsod.bat
-
Size
144B
-
MD5
e70090414fd24337b70a715e92f36428
-
SHA1
b00185d77630d080ce0d56d9a3fdf74ff52fdf35
-
SHA256
78bdd9d13dbc4934446c0ac9482bb3b9c79261afcc360ad6019e9e81f046d7c0
-
SHA512
c1738959dba6edbf65967a0ebb037987d7bf21534ad6a74094ce0b7d80360c478161a215bb9d343b18d1b62a96bfc8bbf68616b10be92fe4c9451cdb9d9d7f02
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4036 takeown.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2620 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5088 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 632 wrote to memory of 4036 632 cmd.exe 85 PID 632 wrote to memory of 4036 632 cmd.exe 85 PID 632 wrote to memory of 2620 632 cmd.exe 86 PID 632 wrote to memory of 2620 632 cmd.exe 86 PID 632 wrote to memory of 5088 632 cmd.exe 87 PID 632 wrote to memory of 5088 632 cmd.exe 87
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\bsod.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\system32\takeown.exetakeown /f C:\users\2⤵
- Modifies file permissions
PID:4036
-
-
C:\Windows\system32\timeout.exetimeout 999999999999999999999999999999999999999999999999999999999999992⤵
- Delays execution with timeout.exe
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell wininit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088 -
C:\Windows\system32\wininit.exe"C:\Windows\system32\wininit.exe"3⤵PID:2092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82