Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
Slinky/load.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Slinky/load.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Slinky/slinky_library.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Slinky/slinky_library.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Slinky/slinkyhook.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Slinky/slinkyhook.dll
Resource
win10v2004-20241007-en
General
-
Target
Slinky/load.exe
-
Size
17.6MB
-
MD5
fe9f1266ea6a28f18c8165e625d3f9ce
-
SHA1
99ef957f3eb31480257be461ebebc200f5018b94
-
SHA256
6808d24ab0ea5dbafec1ef8bc5b01421aeb1f9817972bc6df415ed935461de61
-
SHA512
fabe0e4d25bb2bd74dcf2ea71dd5163b87a117cd28809bd05ebc8ad08bfcf4682236fb980a6e5affd0c8737acae1b7c0f14ed01bc734c273660c8b0c7038eb82
-
SSDEEP
393216:YQtOfDiM8m+J6/lSZRNw2nuNS3NzOZRumEJyb6BF0j6bxPJCX:DO+2/UZRN0QdzOZAmEGGj1PJCX
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1322057974423879721/ppnP8pHnxtdpRKXhmSvr5P5fSuReYWB-wOyejU-UoO8N-THaRLkzhWKfqcTncT10ncbf
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x002e000000014733-5.dat family_umbral behavioral1/memory/2664-7-0x0000000001330000-0x0000000001370000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2984 powershell.exe 336 powershell.exe 2840 powershell.exe 2364 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Slinky Injector.exe -
Executes dropped EXE 2 IoCs
pid Process 2664 Slinky Injector.exe 308 load.exe -
Loads dropped DLL 1 IoCs
pid Process 2884 load.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2504 wmic.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 308 load.exe 308 load.exe 308 load.exe 308 load.exe 2664 Slinky Injector.exe 2984 powershell.exe 336 powershell.exe 308 load.exe 2840 powershell.exe 1244 powershell.exe 308 load.exe 308 load.exe 2364 powershell.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe 308 load.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2664 Slinky Injector.exe Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeIncreaseQuotaPrivilege 1872 wmic.exe Token: SeSecurityPrivilege 1872 wmic.exe Token: SeTakeOwnershipPrivilege 1872 wmic.exe Token: SeLoadDriverPrivilege 1872 wmic.exe Token: SeSystemProfilePrivilege 1872 wmic.exe Token: SeSystemtimePrivilege 1872 wmic.exe Token: SeProfSingleProcessPrivilege 1872 wmic.exe Token: SeIncBasePriorityPrivilege 1872 wmic.exe Token: SeCreatePagefilePrivilege 1872 wmic.exe Token: SeBackupPrivilege 1872 wmic.exe Token: SeRestorePrivilege 1872 wmic.exe Token: SeShutdownPrivilege 1872 wmic.exe Token: SeDebugPrivilege 1872 wmic.exe Token: SeSystemEnvironmentPrivilege 1872 wmic.exe Token: SeRemoteShutdownPrivilege 1872 wmic.exe Token: SeUndockPrivilege 1872 wmic.exe Token: SeManageVolumePrivilege 1872 wmic.exe Token: 33 1872 wmic.exe Token: 34 1872 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2664 2884 load.exe 28 PID 2884 wrote to memory of 2664 2884 load.exe 28 PID 2884 wrote to memory of 2664 2884 load.exe 28 PID 2884 wrote to memory of 308 2884 load.exe 29 PID 2884 wrote to memory of 308 2884 load.exe 29 PID 2884 wrote to memory of 308 2884 load.exe 29 PID 2664 wrote to memory of 2568 2664 Slinky Injector.exe 31 PID 2664 wrote to memory of 2568 2664 Slinky Injector.exe 31 PID 2664 wrote to memory of 2568 2664 Slinky Injector.exe 31 PID 2664 wrote to memory of 2984 2664 Slinky Injector.exe 34 PID 2664 wrote to memory of 2984 2664 Slinky Injector.exe 34 PID 2664 wrote to memory of 2984 2664 Slinky Injector.exe 34 PID 2664 wrote to memory of 336 2664 Slinky Injector.exe 36 PID 2664 wrote to memory of 336 2664 Slinky Injector.exe 36 PID 2664 wrote to memory of 336 2664 Slinky Injector.exe 36 PID 2664 wrote to memory of 2840 2664 Slinky Injector.exe 38 PID 2664 wrote to memory of 2840 2664 Slinky Injector.exe 38 PID 2664 wrote to memory of 2840 2664 Slinky Injector.exe 38 PID 2664 wrote to memory of 1244 2664 Slinky Injector.exe 40 PID 2664 wrote to memory of 1244 2664 Slinky Injector.exe 40 PID 2664 wrote to memory of 1244 2664 Slinky Injector.exe 40 PID 2664 wrote to memory of 1872 2664 Slinky Injector.exe 42 PID 2664 wrote to memory of 1872 2664 Slinky Injector.exe 42 PID 2664 wrote to memory of 1872 2664 Slinky Injector.exe 42 PID 2664 wrote to memory of 900 2664 Slinky Injector.exe 44 PID 2664 wrote to memory of 900 2664 Slinky Injector.exe 44 PID 2664 wrote to memory of 900 2664 Slinky Injector.exe 44 PID 2664 wrote to memory of 1752 2664 Slinky Injector.exe 46 PID 2664 wrote to memory of 1752 2664 Slinky Injector.exe 46 PID 2664 wrote to memory of 1752 2664 Slinky Injector.exe 46 PID 2664 wrote to memory of 2364 2664 Slinky Injector.exe 48 PID 2664 wrote to memory of 2364 2664 Slinky Injector.exe 48 PID 2664 wrote to memory of 2364 2664 Slinky Injector.exe 48 PID 2664 wrote to memory of 2504 2664 Slinky Injector.exe 50 PID 2664 wrote to memory of 2504 2664 Slinky Injector.exe 50 PID 2664 wrote to memory of 2504 2664 Slinky Injector.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\Slinky\load.exe"C:\Users\Admin\AppData\Local\Temp\Slinky\load.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\Slinky Injector.exe"C:\Users\Admin\AppData\Local\Temp\Slinky Injector.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Slinky Injector.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:900
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2364
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2504
-
-
-
C:\Users\Admin\AppData\Local\Temp\load.exe"C:\Users\Admin\AppData\Local\Temp\load.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD522c66a144f89f219d9f7bef81578dd48
SHA1ad7235aadd9583fd423a5f36a5c65a6213d23fff
SHA2569c1f1a7105e258fc4b5df94ba02bd41ddbe55bc82c88cd718fa5b2fac5969f00
SHA51278316d05a92f3c4d9be0f18d1bbc86529961917d83cb00de36a396e96b2357564e354e9cfdc364f08d7e96bdd8602296e6df6eb0d2ea21029c7a45e116edb7a0
-
Filesize
18.4MB
MD538019371c7cfc54d0c08629da0384a1f
SHA187509b8aa5549f22b53362588c624b010cfa5b26
SHA256d4f6bfde46ea2394570619fa89f8cdc8ac00b297179fe8831558530ec48492f1
SHA51275f204fa1be253a68678ec7a6637a8db1b02346fb429365500427e493fd0c2b2d2b24a4ae30de3f777c239af507c141f979b6012c8b394f663d073f2850d682d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54138f60e98017d959184a47002ab8947
SHA1372c98a21ebee6fb5c31a77df738f12ba4327da6
SHA256e706bd54f2cd1e0eb636c6f293a84f2ff0585a0d5d466471d314cc904edcb3fc
SHA512e1870cb70e8870ebe84acc0f6432ce4bf20c3f2dd67710f1ba94f6a67e6225ee3848d4af3b2c4ce01b0eb2c99361f628a5b81cdf7ac3ca41bf261160600a7a03