Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2024 09:54

General

  • Target

    $R9/NsCpuCNMiner32.exe

  • Size

    1.4MB

  • MD5

    3afeb8e9af02a33ff71bf2f6751cae3a

  • SHA1

    fd358cfe41c7aa3aa9e4cf62f832d8ae6baa8107

  • SHA256

    a0eba3fda0d7b22a5d694105ec700df7c7012ddc4ae611c3071ef858e2c69f08

  • SHA512

    11a2c12d7384d2743d25b9e28fc4ea0c3e2771aca92875fd3350f457df66c66827d175f67108f1a56d958f3b1163f3a89eedb8919bf7973d037241a1e59231d5

  • SSDEEP

    24576:gWKqa4hnzP3w7L3rmZmpk7FSQFW2iJ+N07/TwYV1CdZdQ+4lT+iFgiGTtswAtdz:gSrwf3aZmpOFU2iQNIUc1LxGTtswgd

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R9\NsCpuCNMiner32.exe
    "C:\Users\Admin\AppData\Local\Temp\$R9\NsCpuCNMiner32.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3056-0-0x00000000013B0000-0x00000000016F9000-memory.dmp
    Filesize

    3.3MB

  • memory/3056-1-0x00000000013B0000-0x00000000016F9000-memory.dmp
    Filesize

    3.3MB

  • memory/3056-4-0x00000000013B0000-0x00000000016F9000-memory.dmp
    Filesize

    3.3MB