Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 16:57

General

  • Target

    dll/VMProtectSDK32.lib

  • Size

    7KB

  • MD5

    60558b29db81ad274a8f992882932426

  • SHA1

    eccc072b4fb1bb9204b633be4a6c2d783e71a2a9

  • SHA256

    9278d85fde55f645cafc39946b1832985b85fb6aac23938edf0c6d5ad3027109

  • SHA512

    1b1a6364942309811108b1f1a34e465f0415848d8ec557879c7c4522b13ba594130a224f5055262e1fc8a94aa96c9f5fb037f5a1b1936b2ebf09b3199e358678

  • SSDEEP

    96:UCm/+uYlVlOKU3A/hknkbKJKSKU//DjnK:9VlN/hNyy

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\dll\VMProtectSDK32.lib
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\dll\VMProtectSDK32.lib
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\dll\VMProtectSDK32.lib"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    e42b129cd6817acc0313b02b2798ccd1

    SHA1

    9b66da500ba7c66453908f6c835d0910d2ee7c70

    SHA256

    5cc579fabb086dc969a9854de3ae661233c74a23f1bc675ecd1d7c63d5c5326e

    SHA512

    f2db3ea8428a2d5e623f3b943ac0a9ab79ad9819d3784d8fdb3e3629b58f95d200f3182508822ae197d3840be9b679a347b3177a6e0f311145a9a7ba4334bb61