Resubmissions

18-10-2024 10:19

241018-mcnlxathqj 5

18-10-2024 09:38

241018-ll7kpszcjc 5

18-10-2024 07:51

241018-jpt3nsvgje 5

18-10-2024 05:23

241018-f3ch1asepn 5

17-10-2024 20:22

241017-y5xk3axdrk 5

Analysis

  • max time kernel
    1790s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2024 07:51

General

  • Target

    18.bat

  • Size

    116B

  • MD5

    e5fabf2c3e749ba27836edb76b41db16

  • SHA1

    bdc6e2eb78ebf221d1acc41835e3a9992269d57e

  • SHA256

    a30a2ecaebe9755a9b04da590e731bb0a8eacbf6e8020e98ba38cf3f8f9534ac

  • SHA512

    172f9345d1a4676f7b5a7711ee31eb3ec749494d82ec6305a4848d0b8f25902d7db10d808b82da7b8fe17cabc0d3441569020b29242469b42bb6e95ce029a2ef

Score
5/10
upx

Malware Config

Signatures

  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\18.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
      cpuminer-sse2.exe -a yespowerTIDE -o stratum+tcp://stratum-eu.rplant.xyz:7059 -u TD368ah8Kuzn2quR7g6r8sUYbsVvKzwpyc
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-0-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-1-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-2-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-3-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-4-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-5-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-7-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-8-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-10-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-11-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-13-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-14-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-16-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-17-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-18-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-20-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-21-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-22-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-26-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-27-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-28-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-32-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-33-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-34-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-35-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-39-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-40-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-42-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-43-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-45-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-47-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-49-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-50-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-52-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-53-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-56-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-58-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-61-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-62-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB

  • memory/1580-63-0x00007FF6B0360000-0x00007FF6B09E7000-memory.dmp

    Filesize

    6.5MB