Analysis

  • max time kernel
    61s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 09:38

General

  • Target

    Slinky (infected).zip

  • Size

    35.0MB

  • MD5

    dd023f6d41f8f2f06f959da73f6155de

  • SHA1

    64c0cb253073cb4314a6b8491d05e6338d41b6c1

  • SHA256

    e8ca7b16e9cf6d75c2cda06a34f001d9da94a2de407758837aa77dc5d79b22f9

  • SHA512

    04dbd52a1f19623d14d4d501840690a107b3b8141404cccda5b5477a5bb60ef4e5eea5e6954305b5d34382a38894dc27bfe0b2fa1b90b15ddea9ec1475915380

  • SSDEEP

    786432:JFUtju4TxpFDi94Z9dF76v6NhEzGZ1I73hsSACyeCBDC:nYjra9mtDVIrhHvoC

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Slinky (infected).zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4176
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3692
    • C:\Users\Admin\Desktop\Slinky\load.exe
      "C:\Users\Admin\Desktop\Slinky\load.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\Slinky Injector.exe
        "C:\Users\Admin\AppData\Local\Temp\Slinky Injector.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3500
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Slinky Injector.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2808
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5016
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4200
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3756
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4504
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          3⤵
            PID:1432
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            3⤵
              PID:1700
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:3004
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic" path win32_VideoController get name
              3⤵
              • Detects videocard installed
              PID:2232
          • C:\Users\Admin\AppData\Local\Temp\load.exe
            "C:\Users\Admin\AppData\Local\Temp\load.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2268

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          ca58d1913d3261f116a299095e04f734

          SHA1

          941d13d0c8c65adb6513f23991acfa0d62facdea

          SHA256

          755daf72f2f5e983abb009c3b1eef4c7c660999f5ff581545bbcae7088c17c69

          SHA512

          87b0d8c9a5348235e9ad6416e09665764db1af408bf763857dc40e39411fa0cf405e3e8b9f0b8540c72aa874059d1dee865aa0cff8dba0fde5779ec9480b5e40

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          77d622bb1a5b250869a3238b9bc1402b

          SHA1

          d47f4003c2554b9dfc4c16f22460b331886b191b

          SHA256

          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

          SHA512

          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          07d142044fb78e359c794180a9c6fdff

          SHA1

          8a7155f93a53ff1b7f382a4ccb3f58ff2f88808e

          SHA256

          2af8c3ca529953085ca25f69d9142964e2ce5508665c14f3533a47d254fed3ea

          SHA512

          356edd3598c09b765c3de325bc47c5c8ae7fcfd87e8c58e12e8bb6437f1d7ce58310e06c4d64336815833e280f2e61c288edb09508c4f29876d28b0d602aeb78

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          276798eeb29a49dc6e199768bc9c2e71

          SHA1

          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

          SHA256

          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

          SHA512

          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

        • C:\Users\Admin\AppData\Local\Temp\Slinky Injector.exe

          Filesize

          228KB

          MD5

          22c66a144f89f219d9f7bef81578dd48

          SHA1

          ad7235aadd9583fd423a5f36a5c65a6213d23fff

          SHA256

          9c1f1a7105e258fc4b5df94ba02bd41ddbe55bc82c88cd718fa5b2fac5969f00

          SHA512

          78316d05a92f3c4d9be0f18d1bbc86529961917d83cb00de36a396e96b2357564e354e9cfdc364f08d7e96bdd8602296e6df6eb0d2ea21029c7a45e116edb7a0

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fqfh3coe.fdd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\load.exe

          Filesize

          18.4MB

          MD5

          38019371c7cfc54d0c08629da0384a1f

          SHA1

          87509b8aa5549f22b53362588c624b010cfa5b26

          SHA256

          d4f6bfde46ea2394570619fa89f8cdc8ac00b297179fe8831558530ec48492f1

          SHA512

          75f204fa1be253a68678ec7a6637a8db1b02346fb429365500427e493fd0c2b2d2b24a4ae30de3f777c239af507c141f979b6012c8b394f663d073f2850d682d

        • C:\Users\Admin\Desktop\Slinky\load.exe

          Filesize

          17.6MB

          MD5

          fe9f1266ea6a28f18c8165e625d3f9ce

          SHA1

          99ef957f3eb31480257be461ebebc200f5018b94

          SHA256

          6808d24ab0ea5dbafec1ef8bc5b01421aeb1f9817972bc6df415ed935461de61

          SHA512

          fabe0e4d25bb2bd74dcf2ea71dd5163b87a117cd28809bd05ebc8ad08bfcf4682236fb980a6e5affd0c8737acae1b7c0f14ed01bc734c273660c8b0c7038eb82

        • memory/2724-8-0x00007FFE84253000-0x00007FFE84255000-memory.dmp

          Filesize

          8KB

        • memory/2724-31-0x00007FFE84250000-0x00007FFE84D11000-memory.dmp

          Filesize

          10.8MB

        • memory/2724-11-0x00007FFE84250000-0x00007FFE84D11000-memory.dmp

          Filesize

          10.8MB

        • memory/2724-9-0x00000000004A0000-0x000000000163E000-memory.dmp

          Filesize

          17.6MB

        • memory/2808-38-0x000002153B8B0000-0x000002153B8D2000-memory.dmp

          Filesize

          136KB

        • memory/4528-60-0x000002AB99070000-0x000002AB9908E000-memory.dmp

          Filesize

          120KB

        • memory/4528-59-0x000002AB990A0000-0x000002AB990F0000-memory.dmp

          Filesize

          320KB

        • memory/4528-58-0x000002AB99170000-0x000002AB991E6000-memory.dmp

          Filesize

          472KB

        • memory/4528-97-0x000002AB990F0000-0x000002AB990FA000-memory.dmp

          Filesize

          40KB

        • memory/4528-98-0x000002AB99140000-0x000002AB99152000-memory.dmp

          Filesize

          72KB

        • memory/4528-22-0x000002AB973F0000-0x000002AB97430000-memory.dmp

          Filesize

          256KB