Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-04-2024 22:41
Behavioral task
behavioral1
Sample
C11Setup.exe
Resource
win11-20240412-en
General
-
Target
C11Setup.exe
-
Size
301KB
-
MD5
4e152950dbe9658a565dea998bfc338e
-
SHA1
1b41b4216fa38b4e85b792d8d5533756803282e4
-
SHA256
0d27312c50a44775899c2d76c11e7d7a33180aa6f7041f1dd83b6af3e772527c
-
SHA512
e0d580ece9403ee153f77fdac62e5d028d6633e48a850ef82d2576a5ab9da998a37c59231ce1ff1472af0174b00153aa754f7639268e5f1815e9896e13f1c0c3
-
SSDEEP
3072:g3kavQ3r9irIKH11poMiMiHuZDLWSYR7c2ytBcL5BdkwvTkmEd:YvMr9irIavaNdWwvqd
Malware Config
Extracted
C:\Users\Admin\Desktop\HackedByTEAMTIB.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/840-0-0x0000000000670000-0x00000000006C2000-memory.dmp family_chaos behavioral1/files/0x000600000002a95b-6.dat family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3948 bcdedit.exe 3676 bcdedit.exe -
pid Process 5036 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\C11Setup.url C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini C11Setup.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HackedByTEAMTIB.txt C11Setup.exe -
Executes dropped EXE 1 IoCs
pid Process 4076 C11Setup.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini C11Setup.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-834482027-582050234-2368284635-1000\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Videos\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Links\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini C11Setup.exe File opened for modification C:\Users\Public\Videos\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Music\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini C11Setup.exe File opened for modification C:\Users\Public\Documents\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Documents\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini C11Setup.exe File opened for modification C:\Users\Public\Desktop\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini C11Setup.exe File opened for modification C:\Users\Public\Pictures\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini C11Setup.exe File opened for modification C:\Users\Public\Music\desktop.ini C11Setup.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini C11Setup.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-834482027-582050234-2368284635-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sg7vr1qxb.jpg" C11Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 640 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-834482027-582050234-2368284635-1000_Classes\Local Settings C11Setup.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1924 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4076 C11Setup.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 840 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe 4076 C11Setup.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 840 C11Setup.exe Token: SeDebugPrivilege 4076 C11Setup.exe Token: SeBackupPrivilege 1196 vssvc.exe Token: SeRestorePrivilege 1196 vssvc.exe Token: SeAuditPrivilege 1196 vssvc.exe Token: SeIncreaseQuotaPrivilege 4812 WMIC.exe Token: SeSecurityPrivilege 4812 WMIC.exe Token: SeTakeOwnershipPrivilege 4812 WMIC.exe Token: SeLoadDriverPrivilege 4812 WMIC.exe Token: SeSystemProfilePrivilege 4812 WMIC.exe Token: SeSystemtimePrivilege 4812 WMIC.exe Token: SeProfSingleProcessPrivilege 4812 WMIC.exe Token: SeIncBasePriorityPrivilege 4812 WMIC.exe Token: SeCreatePagefilePrivilege 4812 WMIC.exe Token: SeBackupPrivilege 4812 WMIC.exe Token: SeRestorePrivilege 4812 WMIC.exe Token: SeShutdownPrivilege 4812 WMIC.exe Token: SeDebugPrivilege 4812 WMIC.exe Token: SeSystemEnvironmentPrivilege 4812 WMIC.exe Token: SeRemoteShutdownPrivilege 4812 WMIC.exe Token: SeUndockPrivilege 4812 WMIC.exe Token: SeManageVolumePrivilege 4812 WMIC.exe Token: 33 4812 WMIC.exe Token: 34 4812 WMIC.exe Token: 35 4812 WMIC.exe Token: 36 4812 WMIC.exe Token: SeIncreaseQuotaPrivilege 4812 WMIC.exe Token: SeSecurityPrivilege 4812 WMIC.exe Token: SeTakeOwnershipPrivilege 4812 WMIC.exe Token: SeLoadDriverPrivilege 4812 WMIC.exe Token: SeSystemProfilePrivilege 4812 WMIC.exe Token: SeSystemtimePrivilege 4812 WMIC.exe Token: SeProfSingleProcessPrivilege 4812 WMIC.exe Token: SeIncBasePriorityPrivilege 4812 WMIC.exe Token: SeCreatePagefilePrivilege 4812 WMIC.exe Token: SeBackupPrivilege 4812 WMIC.exe Token: SeRestorePrivilege 4812 WMIC.exe Token: SeShutdownPrivilege 4812 WMIC.exe Token: SeDebugPrivilege 4812 WMIC.exe Token: SeSystemEnvironmentPrivilege 4812 WMIC.exe Token: SeRemoteShutdownPrivilege 4812 WMIC.exe Token: SeUndockPrivilege 4812 WMIC.exe Token: SeManageVolumePrivilege 4812 WMIC.exe Token: 33 4812 WMIC.exe Token: 34 4812 WMIC.exe Token: 35 4812 WMIC.exe Token: 36 4812 WMIC.exe Token: SeBackupPrivilege 4788 wbengine.exe Token: SeRestorePrivilege 4788 wbengine.exe Token: SeSecurityPrivilege 4788 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 840 wrote to memory of 4076 840 C11Setup.exe 77 PID 840 wrote to memory of 4076 840 C11Setup.exe 77 PID 4076 wrote to memory of 3300 4076 C11Setup.exe 78 PID 4076 wrote to memory of 3300 4076 C11Setup.exe 78 PID 3300 wrote to memory of 640 3300 cmd.exe 80 PID 3300 wrote to memory of 640 3300 cmd.exe 80 PID 3300 wrote to memory of 4812 3300 cmd.exe 83 PID 3300 wrote to memory of 4812 3300 cmd.exe 83 PID 4076 wrote to memory of 4956 4076 C11Setup.exe 85 PID 4076 wrote to memory of 4956 4076 C11Setup.exe 85 PID 4956 wrote to memory of 3948 4956 cmd.exe 87 PID 4956 wrote to memory of 3948 4956 cmd.exe 87 PID 4956 wrote to memory of 3676 4956 cmd.exe 88 PID 4956 wrote to memory of 3676 4956 cmd.exe 88 PID 4076 wrote to memory of 4092 4076 C11Setup.exe 89 PID 4076 wrote to memory of 4092 4076 C11Setup.exe 89 PID 4092 wrote to memory of 5036 4092 cmd.exe 91 PID 4092 wrote to memory of 5036 4092 cmd.exe 91 PID 4076 wrote to memory of 1924 4076 C11Setup.exe 96 PID 4076 wrote to memory of 1924 4076 C11Setup.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\C11Setup.exe"C:\Users\Admin\AppData\Local\Temp\C11Setup.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Roaming\C11Setup.exe"C:\Users\Admin\AppData\Roaming\C11Setup.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:640
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3948
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:5036
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\HackedByTEAMTIB.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1924
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3660
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD54ae344179932dc8e2c6fe2079f9753ef
SHA160eacc624412b1f34809780769e3b212f138ea9c
SHA2563063de3898a9b34e19f8cf0beeec2b8bd6bd05896b52abd73f4703d07b8a7cd4
SHA512fadfe2b83f1af8fdc50430325f69d6172d2c1e889ca3800b3b83e5535d5970c32e9a176b48563275a0630d56c96d9f88df148fd6b2d281f0fc58129e5f4dba19
-
Filesize
301KB
MD54e152950dbe9658a565dea998bfc338e
SHA11b41b4216fa38b4e85b792d8d5533756803282e4
SHA2560d27312c50a44775899c2d76c11e7d7a33180aa6f7041f1dd83b6af3e772527c
SHA512e0d580ece9403ee153f77fdac62e5d028d6633e48a850ef82d2576a5ab9da998a37c59231ce1ff1472af0174b00153aa754f7639268e5f1815e9896e13f1c0c3
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740