Analysis
-
max time kernel
96s -
max time network
104s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-07-2024 22:33
Behavioral task
behavioral1
Sample
slayed.exe
Resource
win11-20240709-en
Errors
General
-
Target
slayed.exe
-
Size
77KB
-
MD5
305d975e0c3df4168d24f2c816ff46d7
-
SHA1
1c233c2fa3de1e804ee8de90236dabdecb39bac2
-
SHA256
b79883156cf021e22179ca553d3bd0138c9b236a7b85444361f428094009e1b1
-
SHA512
e67ef2a586e6b3dcc4810fa26000a7eb789bb1ed32b9f893432f6e84fe0c3d60336df64717bb5ad9afd85ff3638cc6dc7c1687870fa6495d5edeb04d53b14adf
-
SSDEEP
1536:k3kIDltwI21r9itLjEHZEnogTM2L/AXuCaWJeBEiU0u/4MTnjx:k3kUl21r9iZt/IS/A2WM9Unb/x
Malware Config
Extracted
C:\Users\Admin\Desktop\IMPORTANT.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/2220-0-0x0000000000CC0000-0x0000000000CDA000-memory.dmp family_chaos behavioral1/files/0x000100000002a9ec-6.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2884 bcdedit.exe 3360 bcdedit.exe -
pid Process 2484 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini winint.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMPORTANT.txt winint.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winint.url winint.exe -
Executes dropped EXE 1 IoCs
pid Process 2948 winint.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Saved Games\desktop.ini winint.exe File opened for modification C:\Users\Admin\Searches\desktop.ini winint.exe File opened for modification C:\Users\Admin\Music\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini winint.exe File opened for modification C:\Users\Public\Pictures\desktop.ini winint.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini winint.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini winint.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini winint.exe File opened for modification C:\Users\Public\Music\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini winint.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini winint.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini winint.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini winint.exe File opened for modification C:\Users\Public\Documents\desktop.ini winint.exe File opened for modification C:\Users\Public\Desktop\desktop.ini winint.exe File opened for modification C:\Users\Admin\Links\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini winint.exe File opened for modification C:\Users\Admin\Documents\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini winint.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini winint.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-514081398-208714212-3319599467-1000\desktop.ini winint.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini winint.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini winint.exe File opened for modification C:\Users\Admin\Videos\desktop.ini winint.exe File opened for modification C:\Users\Public\Videos\desktop.ini winint.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini winint.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-514081398-208714212-3319599467-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kxwk9jnx0.jpg" winint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1156 vssadmin.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "198" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-514081398-208714212-3319599467-1000_Classes\Local Settings winint.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2324 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2948 winint.exe 3616 vlc.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2220 slayed.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe 2948 winint.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3616 vlc.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2220 slayed.exe Token: SeDebugPrivilege 2948 winint.exe Token: SeBackupPrivilege 3088 vssvc.exe Token: SeRestorePrivilege 3088 vssvc.exe Token: SeAuditPrivilege 3088 vssvc.exe Token: SeIncreaseQuotaPrivilege 3924 WMIC.exe Token: SeSecurityPrivilege 3924 WMIC.exe Token: SeTakeOwnershipPrivilege 3924 WMIC.exe Token: SeLoadDriverPrivilege 3924 WMIC.exe Token: SeSystemProfilePrivilege 3924 WMIC.exe Token: SeSystemtimePrivilege 3924 WMIC.exe Token: SeProfSingleProcessPrivilege 3924 WMIC.exe Token: SeIncBasePriorityPrivilege 3924 WMIC.exe Token: SeCreatePagefilePrivilege 3924 WMIC.exe Token: SeBackupPrivilege 3924 WMIC.exe Token: SeRestorePrivilege 3924 WMIC.exe Token: SeShutdownPrivilege 3924 WMIC.exe Token: SeDebugPrivilege 3924 WMIC.exe Token: SeSystemEnvironmentPrivilege 3924 WMIC.exe Token: SeRemoteShutdownPrivilege 3924 WMIC.exe Token: SeUndockPrivilege 3924 WMIC.exe Token: SeManageVolumePrivilege 3924 WMIC.exe Token: 33 3924 WMIC.exe Token: 34 3924 WMIC.exe Token: 35 3924 WMIC.exe Token: 36 3924 WMIC.exe Token: SeIncreaseQuotaPrivilege 3924 WMIC.exe Token: SeSecurityPrivilege 3924 WMIC.exe Token: SeTakeOwnershipPrivilege 3924 WMIC.exe Token: SeLoadDriverPrivilege 3924 WMIC.exe Token: SeSystemProfilePrivilege 3924 WMIC.exe Token: SeSystemtimePrivilege 3924 WMIC.exe Token: SeProfSingleProcessPrivilege 3924 WMIC.exe Token: SeIncBasePriorityPrivilege 3924 WMIC.exe Token: SeCreatePagefilePrivilege 3924 WMIC.exe Token: SeBackupPrivilege 3924 WMIC.exe Token: SeRestorePrivilege 3924 WMIC.exe Token: SeShutdownPrivilege 3924 WMIC.exe Token: SeDebugPrivilege 3924 WMIC.exe Token: SeSystemEnvironmentPrivilege 3924 WMIC.exe Token: SeRemoteShutdownPrivilege 3924 WMIC.exe Token: SeUndockPrivilege 3924 WMIC.exe Token: SeManageVolumePrivilege 3924 WMIC.exe Token: 33 3924 WMIC.exe Token: 34 3924 WMIC.exe Token: 35 3924 WMIC.exe Token: 36 3924 WMIC.exe Token: SeBackupPrivilege 3240 wbengine.exe Token: SeRestorePrivilege 3240 wbengine.exe Token: SeSecurityPrivilege 3240 wbengine.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe 3616 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3616 vlc.exe 4616 LogonUI.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2948 2220 slayed.exe 82 PID 2220 wrote to memory of 2948 2220 slayed.exe 82 PID 2948 wrote to memory of 2536 2948 winint.exe 84 PID 2948 wrote to memory of 2536 2948 winint.exe 84 PID 2536 wrote to memory of 1156 2536 cmd.exe 86 PID 2536 wrote to memory of 1156 2536 cmd.exe 86 PID 2536 wrote to memory of 3924 2536 cmd.exe 89 PID 2536 wrote to memory of 3924 2536 cmd.exe 89 PID 2948 wrote to memory of 2392 2948 winint.exe 91 PID 2948 wrote to memory of 2392 2948 winint.exe 91 PID 2392 wrote to memory of 2884 2392 cmd.exe 93 PID 2392 wrote to memory of 2884 2392 cmd.exe 93 PID 2392 wrote to memory of 3360 2392 cmd.exe 94 PID 2392 wrote to memory of 3360 2392 cmd.exe 94 PID 2948 wrote to memory of 2304 2948 winint.exe 95 PID 2948 wrote to memory of 2304 2948 winint.exe 95 PID 2304 wrote to memory of 2484 2304 cmd.exe 97 PID 2304 wrote to memory of 2484 2304 cmd.exe 97 PID 2948 wrote to memory of 2324 2948 winint.exe 101 PID 2948 wrote to memory of 2324 2948 winint.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\slayed.exe"C:\Users\Admin\AppData\Local\Temp\slayed.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\winint.exe"C:\Users\Admin\AppData\Roaming\winint.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1156
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2884
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2484
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\IMPORTANT.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2324
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2184
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3120
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\FormatCheckpoint.ADTS"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3616
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2036
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a33855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD5305d975e0c3df4168d24f2c816ff46d7
SHA11c233c2fa3de1e804ee8de90236dabdecb39bac2
SHA256b79883156cf021e22179ca553d3bd0138c9b236a7b85444361f428094009e1b1
SHA512e67ef2a586e6b3dcc4810fa26000a7eb789bb1ed32b9f893432f6e84fe0c3d60336df64717bb5ad9afd85ff3638cc6dc7c1687870fa6495d5edeb04d53b14adf
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740