Analysis

  • max time kernel
    147s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2023 12:08

General

  • Target

    Project Genocide (6.0).rar

  • Size

    13.4MB

  • MD5

    b343b49b4d10e16129dc6aef139d65f4

  • SHA1

    3db4af9b22e9dec0576d1450a050d024b16a742f

  • SHA256

    f7257e3aa7b2bcf80941949f5db1f62d98376201e395900bfc092c698345e264

  • SHA512

    c9cca7fc03c655bb343605583504aca4127aec7d3ba5b99f18188fab6e43c4809998ef13fc0143f6f5032ce1a59d2f703f736fd10531fa70796a1e6abbcbbc71

  • SSDEEP

    196608:EjRw8yWuMfRsPNrCRqsTWNg5+nOjRFdecvbpFePp2+ls5X8DKFomCbWlNUM6PQR4:uw8yWuOsJCYomQGk/FLeWpjFtFlV6aEN

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Project Genocide (6.0).rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Project Genocide (6.0).rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Project Genocide (6.0).rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2144-83-0x000000013F3F0000-0x000000013F4E8000-memory.dmp

    Filesize

    992KB

  • memory/2144-86-0x000007FEF7C40000-0x000007FEF7C74000-memory.dmp

    Filesize

    208KB

  • memory/2144-87-0x000007FEF61D0000-0x000007FEF6484000-memory.dmp

    Filesize

    2.7MB

  • memory/2144-88-0x000007FEFBCE0000-0x000007FEFBCF8000-memory.dmp

    Filesize

    96KB

  • memory/2144-89-0x000007FEF7C20000-0x000007FEF7C37000-memory.dmp

    Filesize

    92KB

  • memory/2144-90-0x000007FEF7C00000-0x000007FEF7C11000-memory.dmp

    Filesize

    68KB

  • memory/2144-91-0x000007FEF7BE0000-0x000007FEF7BF7000-memory.dmp

    Filesize

    92KB

  • memory/2144-92-0x000007FEF7A70000-0x000007FEF7A81000-memory.dmp

    Filesize

    68KB

  • memory/2144-93-0x000007FEF7A50000-0x000007FEF7A6D000-memory.dmp

    Filesize

    116KB

  • memory/2144-94-0x000007FEF5FD0000-0x000007FEF61D0000-memory.dmp

    Filesize

    2.0MB

  • memory/2144-95-0x000007FEF74C0000-0x000007FEF74D1000-memory.dmp

    Filesize

    68KB

  • memory/2144-96-0x000007FEF6E60000-0x000007FEF6E9F000-memory.dmp

    Filesize

    252KB

  • memory/2144-97-0x000007FEF6E30000-0x000007FEF6E51000-memory.dmp

    Filesize

    132KB

  • memory/2144-98-0x000007FEF7060000-0x000007FEF7078000-memory.dmp

    Filesize

    96KB

  • memory/2144-99-0x000007FEF4F20000-0x000007FEF5FCB000-memory.dmp

    Filesize

    16.7MB

  • memory/2144-100-0x000007FEF6A80000-0x000007FEF6A91000-memory.dmp

    Filesize

    68KB

  • memory/2144-101-0x000007FEF6A40000-0x000007FEF6A51000-memory.dmp

    Filesize

    68KB

  • memory/2144-102-0x000007FEF68F0000-0x000007FEF6901000-memory.dmp

    Filesize

    68KB

  • memory/2144-103-0x000007FEF68D0000-0x000007FEF68EB000-memory.dmp

    Filesize

    108KB

  • memory/2144-104-0x000007FEF68B0000-0x000007FEF68C1000-memory.dmp

    Filesize

    68KB

  • memory/2144-105-0x000007FEF6890000-0x000007FEF68A8000-memory.dmp

    Filesize

    96KB

  • memory/2144-106-0x000007FEF6860000-0x000007FEF6890000-memory.dmp

    Filesize

    192KB

  • memory/2144-107-0x000007FEF4DE0000-0x000007FEF4E47000-memory.dmp

    Filesize

    412KB

  • memory/2144-108-0x000007FEF48D0000-0x000007FEF493F000-memory.dmp

    Filesize

    444KB

  • memory/2144-109-0x000007FEF6840000-0x000007FEF6851000-memory.dmp

    Filesize

    68KB

  • memory/2144-110-0x000007FEF4870000-0x000007FEF48C6000-memory.dmp

    Filesize

    344KB

  • memory/2144-111-0x000007FEF6810000-0x000007FEF6838000-memory.dmp

    Filesize

    160KB

  • memory/2144-112-0x000007FEF4700000-0x000007FEF4724000-memory.dmp

    Filesize

    144KB

  • memory/2144-113-0x000007FEF46E0000-0x000007FEF46F7000-memory.dmp

    Filesize

    92KB

  • memory/2144-114-0x000007FEF46B0000-0x000007FEF46D3000-memory.dmp

    Filesize

    140KB

  • memory/2144-115-0x000007FEF4690000-0x000007FEF46A1000-memory.dmp

    Filesize

    68KB

  • memory/2144-116-0x000007FEF4570000-0x000007FEF4582000-memory.dmp

    Filesize

    72KB

  • memory/2144-117-0x000007FEF4540000-0x000007FEF4561000-memory.dmp

    Filesize

    132KB

  • memory/2144-118-0x000007FEF4520000-0x000007FEF4533000-memory.dmp

    Filesize

    76KB

  • memory/2144-119-0x000007FEF4500000-0x000007FEF4512000-memory.dmp

    Filesize

    72KB

  • memory/2144-120-0x000007FEF43C0000-0x000007FEF44FB000-memory.dmp

    Filesize

    1.2MB

  • memory/2144-121-0x000007FEF4390000-0x000007FEF43BC000-memory.dmp

    Filesize

    176KB

  • memory/2144-122-0x000007FEF40F0000-0x000007FEF42A2000-memory.dmp

    Filesize

    1.7MB

  • memory/2144-124-0x000007FEF4070000-0x000007FEF4081000-memory.dmp

    Filesize

    68KB

  • memory/2144-123-0x000007FEF4090000-0x000007FEF40EC000-memory.dmp

    Filesize

    368KB

  • memory/2144-125-0x000007FEF3FD0000-0x000007FEF4067000-memory.dmp

    Filesize

    604KB

  • memory/2144-126-0x000007FEF3FB0000-0x000007FEF3FC2000-memory.dmp

    Filesize

    72KB

  • memory/2144-127-0x000007FEF3D70000-0x000007FEF3FA1000-memory.dmp

    Filesize

    2.2MB

  • memory/2144-128-0x000007FEF3C50000-0x000007FEF3D62000-memory.dmp

    Filesize

    1.1MB

  • memory/2144-129-0x000007FEF3C10000-0x000007FEF3C45000-memory.dmp

    Filesize

    212KB

  • memory/2144-130-0x000007FEF3BE0000-0x000007FEF3C05000-memory.dmp

    Filesize

    148KB

  • memory/2144-131-0x000007FEF3BC0000-0x000007FEF3BD1000-memory.dmp

    Filesize

    68KB

  • memory/2144-132-0x000007FEF3B50000-0x000007FEF3BB1000-memory.dmp

    Filesize

    388KB

  • memory/2144-133-0x000007FEF3B30000-0x000007FEF3B41000-memory.dmp

    Filesize

    68KB

  • memory/2144-134-0x000007FEF3B10000-0x000007FEF3B22000-memory.dmp

    Filesize

    72KB

  • memory/2144-135-0x000007FEF3AF0000-0x000007FEF3B03000-memory.dmp

    Filesize

    76KB

  • memory/2144-136-0x000007FEF3A50000-0x000007FEF3AEF000-memory.dmp

    Filesize

    636KB

  • memory/2144-137-0x000007FEF3A30000-0x000007FEF3A41000-memory.dmp

    Filesize

    68KB

  • memory/2144-143-0x000007FEF3920000-0x000007FEF3A22000-memory.dmp

    Filesize

    1.0MB

  • memory/2144-144-0x000007FEF3900000-0x000007FEF3911000-memory.dmp

    Filesize

    68KB

  • memory/2144-145-0x000007FEF38E0000-0x000007FEF38F1000-memory.dmp

    Filesize

    68KB

  • memory/2144-146-0x000007FEF38C0000-0x000007FEF38D1000-memory.dmp

    Filesize

    68KB

  • memory/2144-147-0x000007FEF38A0000-0x000007FEF38B2000-memory.dmp

    Filesize

    72KB

  • memory/2144-148-0x000007FEF3880000-0x000007FEF3898000-memory.dmp

    Filesize

    96KB

  • memory/2144-149-0x000007FEF3860000-0x000007FEF3876000-memory.dmp

    Filesize

    88KB

  • memory/2144-150-0x000007FEF3830000-0x000007FEF3859000-memory.dmp

    Filesize

    164KB

  • memory/2144-151-0x000007FEF3810000-0x000007FEF3822000-memory.dmp

    Filesize

    72KB

  • memory/2144-152-0x000007FEF37F0000-0x000007FEF3801000-memory.dmp

    Filesize

    68KB

  • memory/2144-153-0x000007FEF37D0000-0x000007FEF37E1000-memory.dmp

    Filesize

    68KB