General

  • Target

    slinkyfixed.exe

  • Size

    19.1MB

  • Sample

    240524-1eznvaca77

  • MD5

    b9d3dc5cb1c5e79eb5a5eed4ad1850a6

  • SHA1

    e289a5442531740850e11c5690fed58c50e72d50

  • SHA256

    e5cd6c7759a49f0991ee2ed2c6ed5b46a559020c25822b6c4ee94a42131ee801

  • SHA512

    ecd9e5bad4bcf151160b42347890c686f7f3fc2334a702854950efb505e8c02658dca1fbd475c6c3db6865f7a102d369c6da9aa768e3c607e3b5797ee5c34463

  • SSDEEP

    393216:To9DF23QDxt5L1V8dJB+7/pWYkRiu3HBseZWdp9N5HHTy:09o3QNDR4B+7/pWSux/ORz

Malware Config

Targets

    • Target

      slinkyfixed.exe

    • Size

      19.1MB

    • MD5

      b9d3dc5cb1c5e79eb5a5eed4ad1850a6

    • SHA1

      e289a5442531740850e11c5690fed58c50e72d50

    • SHA256

      e5cd6c7759a49f0991ee2ed2c6ed5b46a559020c25822b6c4ee94a42131ee801

    • SHA512

      ecd9e5bad4bcf151160b42347890c686f7f3fc2334a702854950efb505e8c02658dca1fbd475c6c3db6865f7a102d369c6da9aa768e3c607e3b5797ee5c34463

    • SSDEEP

      393216:To9DF23QDxt5L1V8dJB+7/pWYkRiu3HBseZWdp9N5HHTy:09o3QNDR4B+7/pWSux/ORz

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks