Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 22:23
Behavioral task
behavioral1
Sample
SlinkyV2.08.rar
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
SlinkyV2.08.rar
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
slinky_loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
slinky_loader.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
alansito_file.pyc
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
alansito_file.pyc
Resource
win10v2004-20240802-en
General
-
Target
slinky_loader.exe
-
Size
84.0MB
-
MD5
296cfc072f4a07c9d199543558f5af0d
-
SHA1
c51b8c42d2260b55909e75bc34be778a5dc0a0f1
-
SHA256
4a89f6dcece114c5eaac94ecb07f15e1eb7adfdad5bac2ea8b3f7752ff8f104c
-
SHA512
d72fa950964c5c26c1021d48ead743a79bf805d21a9e3c7dc64f2f5f2a77932f69e9d24017504679a4f587c093edda2bcbbf35fb9d9a24ec57068799a98cee26
-
SSDEEP
393216:EjAPfF3dNPVLCEDLQzH2ciIrHW4H//o3Mdg9R1gPBw6:QAjLCEDLQzkIL7/wUg5gPBw6
Malware Config
Signatures
-
Loads dropped DLL 50 IoCs
pid Process 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe 4644 slinky_loader.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4644 slinky_loader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4644 slinky_loader.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3828 wrote to memory of 4644 3828 slinky_loader.exe 83 PID 3828 wrote to memory of 4644 3828 slinky_loader.exe 83 PID 4644 wrote to memory of 2972 4644 slinky_loader.exe 84 PID 4644 wrote to memory of 2972 4644 slinky_loader.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\slinky_loader.exe"C:\Users\Admin\AppData\Local\Temp\slinky_loader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Users\Admin\AppData\Local\Temp\slinky_loader.exe"C:\Users\Admin\AppData\Local\Temp\slinky_loader.exe"2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:2972
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD59717fb30ef626e6afdb2841b09e992b9
SHA141cde70e45caee67c16ec2f85a252ee9ec0382f2
SHA2561cb0883d470bf0f24bcb563bd9c247bd63659f6a224bd961b9368a20589e8197
SHA512ae7d38cc9930bdb04128eb79d1de5d4f1e1e32fb6a98f5aa66775919399d471ff010b61e30c7d08446b141e84059047fa2fefc1d0ac58583294f0a99d6cdda76
-
Filesize
10KB
MD57def2968588572beeef529c584e8863f
SHA16a12bb1d8fa856b83addebc389f314b2a43437b0
SHA2560284e8659ae65422ce90caeb23c59ddfcc5ac57a2667ffaf6fbfd120a745c21a
SHA5120bd0e62ff7c0007c42e78a2af7bfd0a396a40a326f69c6ee6f3032b3af3359d733abea4142bc2d80136bf5c6f7e75ba5b9c0b0c4128f7845e853d65e02dd0154
-
Filesize
26KB
MD5242c0fbe3daceb9a89b69e0e4a03b5f0
SHA1304f9146ce426f44938c4dcdb1beb5acc1c4ddef
SHA25684b9ebc3c2bea2f5309c33f155345a4b93551791dab5e67008d3d57c0cd66dee
SHA512ab6fc022fc93ffc5a619a6ef22f6fe62e8a3b18e873d01d8775f64bf812dba6b3c935ed61509920b634645e7aba227b6ac3ec86218438b10e62f70d0e9b19da5
-
Filesize
94KB
MD518049f6811fc0f94547189a9e104f5d2
SHA1dc127fa1ff0aab71abd76b89fc4b849ad3cf43a6
SHA256c865c3366a98431ec3a5959cb5ac3966081a43b82dfcd8bfefafe0146b1508db
SHA51238fa01debdb8c5369b3be45b1384434acb09a6afe75a50a31b3f0babb7bc0550261a5376dd7e5beac74234ec1722967a33fc55335b1809c0b64db42f7e56cdf7
-
Filesize
36KB
MD56e337d443990274b1e0ed308a1b28622
SHA10da718746f6981aae57d7043d87de8eb4c11859c
SHA2566c1e531c25ab2934a4ea9970598bc751d924d7cc5650df3e1282b61d6cd24f42
SHA512dcdadb2b763c9d82f26dfe745a6a6477f15bfa512dd34972ded1fb8572df85eae359fc012b2415258470780a5ccdee1eb75ff4153d7784ca9be228b0ed4da292
-
Filesize
63KB
MD5c89b5ec34a76d00543d55748a7275cb1
SHA1341a61e181fc7957d326080354135e20d3d16fab
SHA2563e521e119cfad53c8fcf67bbf26de2ecffe24cb13079f36a22339f0f8ad297a6
SHA512b21514674bdb7ca392e35bfe1ecb3dbbe16bd8daf38fbeafb6182253551f3cdd37833df523ab6181555a6547f764224626fcb6403429decca1ed58dade2b01ef
-
Filesize
84KB
MD5a991152fd5b8f2a0eb6c34582adf7111
SHA13589342abea22438e28aa0a0a86e2e96e08421a1
SHA2567301fc2447e7e6d599472d2c52116fbe318a9ff9259b8a85981c419bfd20e3ef
SHA512f039ac9473201d27882c0c11e5628a10bdbe5b4c9b78ead246fd53f09d25e74c984e9891fccbc27c63edc8846d5e70f765ca7b77847a45416675d2e7c04964fc
-
Filesize
124KB
MD57322f8245b5c8551d67c337c0dc247c9
SHA15f4cb918133daa86631211ae7fa65f26c23fcc98
SHA2564fcf4c9c98b75a07a7779c52e1f7dff715ae8a2f8a34574e9dac66243fb86763
SHA51252748b59ce5d488d2a4438548963eb0f2808447c563916e2917d08e5f4aab275e4769c02b63012b3d2606fdb5a8baa9eb5942ba5c5e11b7678f5f4187b82b0c2
-
Filesize
64KB
MD588e2bf0a590791891fb5125ffcf5a318
SHA139f96abbabf3fdd46844ba5190d2043fb8388696
SHA256e7aecb61a54dcc77b6d9cafe9a51fd1f8d78b2194cc3baf6304bbd1edfd0aee6
SHA5127d91d2fa95bb0ffe92730679b9a82e13a3a6b9906b2c7f69bc9065f636a20be65e1d6e7a557bfd6e4b80edd0f00db92eb7fea06345c2c9b98176c65d18c4bdbf
-
Filesize
159KB
MD5cdd13b537dad6a910cb9cbb932770dc9
SHA1b37706590d5b6f18c042119d616df6ff8ce3ad46
SHA256638cd8c336f90629a6260e67827833143939497d542838846f4fc94b2475bb3e
SHA512c375fb6914cda3ae7829d016d3084f3b5b9f78f200a62f076ec1646576f87694eec7fa6f1c99cbe30824f2fe6e2d61ecdeb50061383b12143cd2678004703199
-
Filesize
45KB
MD5071461aa318f97345f1f59a28cd4c110
SHA1f4630cf01f27cd20d27a41a48708d27f03a61e37
SHA256cd475a094ddbdc315c2a2072002b442d2e9fbd7aa0db3a037653acba74899ecd
SHA5127cfbc92cb726c7f4b34e315303d9d983360d470ba1793529792122bdf2cc133c75e1c960a1b8602407743b3dfd7639153c226bc80f08afb5bd467f98194e722a
-
Filesize
1.1MB
MD5aa2b14fa248cfbe187407388809ac0e1
SHA1d7728f86515b2eda0f59ce3dbb23a558b3270ce3
SHA256255d5ea0f6aa01e98dbc2cb00463a220acab7bd80f25d31652b181545fd77daa
SHA5123240663ac8b1bfabc2fb45a3fee168b5dd34423f427bf63e384665f448ca2646e72fb20e6282fb08336364e624a7190fadf57fe02b9ae561f2d6c7bd85499ca1
-
Filesize
28KB
MD5f19d9a56df14aea465e7ead84751ea5f
SHA1f170ccbeb8fb4a1e0fe56f9a7c20ae4c1a48e4a9
SHA25617ccd37dfba38bba706189d12ed28ca32c7330cc60db7bf203bf7198287073e4
SHA5122b69a11026bf4fe3792082d57eaf3b24713e7bd44dfd61ccaa6e5adb6771e49b6c81c1b542fbb159c9055db9739b9c4473a856914c72683a2a4cf658d6d7a469
-
Filesize
78KB
MD5478abd499eefeba3e50cfc4ff50ec49d
SHA1fe1aae16b411a9c349b0ac1e490236d4d55b95b2
SHA256fdb14859efee35e105f21a64f7afdf50c399ffa0fa8b7fcc76dae4b345d946cb
SHA512475b8d533599991b4b8bfd27464b379d78e51c41f497e81698b4e7e871f82b5f6b2bfec70ec2c0a1a8842611c8c2591133eaef3f7fc4bc7625e18fc4189c914e
-
Filesize
87KB
MD546d80e7c337787fa37c7b413b70c6c44
SHA17e714ddf236dc80b54200e7bd4b92573ffdc66e5
SHA256638c284d9e4bf328971086e90a4c61483323fa4b2cae6100e4a22e4cdff65e2a
SHA512b6dec4be48574c8b6928af00a94debfae20a18d61f7220c7e759432b9f4933b7cae787416e1f520547a35f2661fd8d770f627b337e8274a3aeaa4ac5fee338fb
-
Filesize
151KB
MD5cf7886b3ac590d2ea1a6efe4ee47dc20
SHA18157a0c614360162588f698a2b0a4efe321ea427
SHA2563d183c1b3a24d634387cce3835f58b8e1322bf96ab03f9fe9f02658fb17d1f8c
SHA512b171f7d683621fdab5989bfed20c3f6479037035f334ea9a19feb1184f46976095a7666170a06f1258c6ddf2c1f8bdb4e31cbfd33d3b8fa4b330f097d1c09d81
-
Filesize
23KB
MD5054e24e81058045be333f2437e38f75a
SHA1e4d958f57cb5269158975c0c94c4d70107748d0e
SHA25636e15e9c7953c5fef0e83dafa86bf0d9fac2032d07c66e4a339deae8b1dca049
SHA51209b55b016b291dbcb4bf6a36f3438e538b29f57306eb2048e994c3ec7bad8a44e06ff653d4cd6b9a637bb3e4d4eb5fdff8aabe1d45b74ef8bf089d643ea32278
-
Filesize
763KB
MD5307027150046c4fb259551c5f7ec499f
SHA1f843c0d394761b88b1b1bf40d268a02ac1ccd485
SHA2566ce8965fa9e6ca01e89298f494ef356b01995ae1d1f484b14f7c48e9aa26ed63
SHA5128088a82ccd29973a5c1f323fab82142870ce9be095f8ceec1bc1b67cdd8e7fad20b102162498df02c189cf80f2ce75f11994373d592508a2d0a06a495d792c12
-
Filesize
3.2MB
MD589511df61678befa2f62f5025c8c8448
SHA1df3961f833b4964f70fcf1c002d9fd7309f53ef8
SHA256296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf
SHA5129af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
674KB
MD550bcfb04328fec1a22c31c0e39286470
SHA13a1b78faf34125c7b8d684419fa715c367db3daa
SHA256fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9
SHA512370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685
-
Filesize
65KB
MD52c62184e46ecc1641b8e09690f820405
SHA1953db2789d5eeab981558388a727bd4d42364dd6
SHA25643e09408673687a787415912336ac13fcca9a7d7945b73d0c84ac4bb071e9106
SHA5122df440a9bf87345a5a0727cf4ae68592b32324a3a4d4611d047fbca7984a9b8e55487d89e83e80df8e0580c2a1db26db9722dbf18d4b2c8fd2770a55309e573e
-
Filesize
188KB
MD5498c8acaf06860fe29ecc27dd0901f89
SHA1cebd6c886fca3c915d3a21382ea1c11a86738a3e
SHA256e338df1432d8e23c0399f48fa2019fbaa3051fae6e7d214c731a0b8de7d0388e
SHA512b84ea694feb4f5d13d53dd928603e744b29bc611357ac9350b460bd9f8876f3f0489d289ab2cf53e86dc497e98ebf60cfe4fbe08a5e3320505a191d23de035ee
-
Filesize
58KB
MD5ea3cd6ac4992ce465ee33dd168a9aad1
SHA1158d9f8935c2bd20c90175164e6ca861a1dfeedb
SHA256201f32a2492b18956969dc0417e2ef0ff14fdbf57fb07d77864ed36286170710
SHA512ebae7c4d134a2db79938c219fa0156b32ec2b9a57a92877e9283ce19d36b40bf7048ca4d9743e1a1d811f6cb1c7339a6dd53c48df81838e5c962be39bf6d5d3b
-
Filesize
4.3MB
MD51d5e4c20a20740f38f061bdf48aaca4f
SHA1de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0
SHA256f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366
SHA5129df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397
-
Filesize
654KB
MD58d4cd39cf6b1e5d3743ac1bcdcab4f12
SHA12ecfd93164920a60c273b1d000df14351816dbd7
SHA2560789f9321abfa3a6403a483cb3ba684da5cfc39d26195fce8669a77c6367c413
SHA5127734d61b7b2c5f829d05488b26d958b85d0cf87776b91e8a63b58debf5d32db42bc2d203cc5a27ab426672c282bf95b41b8429ee3ea1f0e0d9ca55f9f68e77bd
-
Filesize
131KB
MD5f20fd2e2ac9058a9fd227172f8ff2c12
SHA189eba891352be46581b94a17db7c2ede9a39ab01
SHA25620bde8e50e42f7aabf59106eea238fcc0dece0c6e362c0a7feeb004ab981db8a
SHA51242a86fa192aea7adb4283dc48a323a4f687dad40060ea3ffddcd8fd7670bb535d31a7764706e5c5473da28399fec048ae714a111ee238bb25e1aad03e12078d4
-
Filesize
28KB
MD5fed3dae56f7c9ea35d2e896fede29581
SHA1ae5b2ef114138c4d8a6479d6441967c170c5aa23
SHA256d56542143775d02c70ad713ac36f295d473329ef3ad7a2999811d12151512931
SHA5123128c57724b0609cfcaca430568d79b0e6abd13e5bba25295493191532dba24af062d4e0340d0ed68a885c24fbbf36b7a3d650add2f47f7c2364eab6a0b5faff
-
Filesize
1.5MB
MD57b523ec0e5eaf72ba72a8601d82fb97d
SHA16ea37960e7b915deaffb42f942271627cc4e06e6
SHA2563c206503837ce6c4a9fbec94678eba80114ee6506aa94b93c5dccc5911c48a73
SHA512b48a5627afedffb0ad913b728b5cfa0f64ccede395b99504892846b41b7aac4dced46d9b1f5230d95b0e48784db522d300071e6bbb912f77893ae2eceb020712
-
Filesize
1.1MB
MD5cd12c15c6eef60d9ea058cd4092e5d1b
SHA157a7c0b0468f0be8e824561b45f86e0aa0db28dd
SHA256e3ab6e5749a64e04ee8547f71748303ba159dd68dfc402cb69356f35e645badd
SHA512514e76174f977cc73300bc40ff170007a444e743a39947d5e2f76e60b2a149c16d57b42b6a82a7fea8dd4e9addb3e876d8ab50ea1898ee896c1907667277cf00
-
Filesize
130KB
MD505e4b3b876e5fa6a2b8951f764559623
SHA14ad50f70eef4feaa9d051c2f161fbac8a862a4bc
SHA256a52f8bd28b5b9558cde10333ce452a7d6f338ce1005a2b8451755005868e4a98
SHA5125648306af7c056c9250731b7d5a508664294bbb8ba865f9dc06fd7216adf7b8cc31b1cfbc0175c7f2752680744f6546a1959e7f7d1ec7a8a845f75642ce034d9
-
Filesize
212KB
MD554ef413eb71819191995af2f6343d5dd
SHA1991819d574752465b5463600d30f0014ca9fe0ba
SHA2568fe4d4e5b7ecdc791f54f009e17c516d43bc6abd4cd3a3108a6a1f29768ac8fa
SHA51249a534df98c7c9abb7c04bc1df900fe3f11602c069cc01bb051aae59847005ec79609c44eb5cb1715dd02f7c1b7f3cb2effe3afad41ad0b83c1499c73ad66c62