Analysis

  • max time kernel
    129s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2024 00:30

General

  • Target

    overrides/config/chaosawakens-client.toml

  • Size

    1KB

  • MD5

    91d01ed8fda61cab13b751436135e8f5

  • SHA1

    530ec262d6f3a8da2081be7c8824819fa3293d4c

  • SHA256

    93959bdaa67876f4300b7012c3f63b24d7d689d1ad1a37d31f0d19804ed7fd13

  • SHA512

    48501409f0e30bc7e3dee179959d116a42a2accda51f52b3ec181f6827741a74a650ec13d69524ddcbf01ba88832b97c3a6639b52e4d6fbc5f5545dca3e57252

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\overrides\config\chaosawakens-client.toml
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\overrides\config\chaosawakens-client.toml
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\overrides\config\chaosawakens-client.toml"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    e2bd9628b7aa9acc9c06bbe5037cc7da

    SHA1

    b8d0f70fa9e58c3663e1e710345f279d7a03707f

    SHA256

    7a4c010f57181192efeb7e4ce8f7f5873b44efe51270fd3ab95d9be9ef5c9086

    SHA512

    a658b2620f0048682ea139a65064aa60e568a23ceacfa2a4ea8bb6aa5878fe700eefebf93dc0c617bef41ecbbbf38e6b04d0c7c4aa040d4e2079b52d779b3b82