Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 18:10
Static task
static1
Behavioral task
behavioral1
Sample
Slinky/slink/load.exe
Resource
win7-20240903-en
General
-
Target
Slinky/slink/load.exe
-
Size
17.8MB
-
MD5
86d4579d1dbfd7be291f5d198d805398
-
SHA1
8636bb288af7549f10d50eba8f8a4489ffee4222
-
SHA256
d0e0881cc1edb247c39628fbcaec00fae6ec3617bde0869538aed888f4e6a63a
-
SHA512
0ae111f7761778429b6e93ecbd4547a3280c52dfba781c42cf37e046cfe440d69d49a3caa8d3a58f6013b644e80e908fdbd7415340b764f6a4900806aceb877c
-
SSDEEP
393216:YQsUy4Ln/msXQDkaxfqTJ9h7yXVHM5dzI2UeHqrCMMDcbiK3:nsun/3GTxW9h7G5M7z2eHqeMMDcWK3
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b91-6.dat family_umbral behavioral2/memory/4580-15-0x000001A1A2590000-0x000001A1A25D0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 996 powershell.exe 3596 powershell.exe 4752 powershell.exe 816 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Slinky_Dependences.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation load.exe -
Executes dropped EXE 2 IoCs
pid Process 4580 Slinky_Dependences.exe 4192 load.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4652 cmd.exe 1680 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1936 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1680 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4580 Slinky_Dependences.exe 996 powershell.exe 996 powershell.exe 816 powershell.exe 816 powershell.exe 3596 powershell.exe 3596 powershell.exe 1172 powershell.exe 1172 powershell.exe 4752 powershell.exe 4752 powershell.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe 4192 load.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4580 Slinky_Dependences.exe Token: SeIncreaseQuotaPrivilege 2644 wmic.exe Token: SeSecurityPrivilege 2644 wmic.exe Token: SeTakeOwnershipPrivilege 2644 wmic.exe Token: SeLoadDriverPrivilege 2644 wmic.exe Token: SeSystemProfilePrivilege 2644 wmic.exe Token: SeSystemtimePrivilege 2644 wmic.exe Token: SeProfSingleProcessPrivilege 2644 wmic.exe Token: SeIncBasePriorityPrivilege 2644 wmic.exe Token: SeCreatePagefilePrivilege 2644 wmic.exe Token: SeBackupPrivilege 2644 wmic.exe Token: SeRestorePrivilege 2644 wmic.exe Token: SeShutdownPrivilege 2644 wmic.exe Token: SeDebugPrivilege 2644 wmic.exe Token: SeSystemEnvironmentPrivilege 2644 wmic.exe Token: SeRemoteShutdownPrivilege 2644 wmic.exe Token: SeUndockPrivilege 2644 wmic.exe Token: SeManageVolumePrivilege 2644 wmic.exe Token: 33 2644 wmic.exe Token: 34 2644 wmic.exe Token: 35 2644 wmic.exe Token: 36 2644 wmic.exe Token: SeIncreaseQuotaPrivilege 2644 wmic.exe Token: SeSecurityPrivilege 2644 wmic.exe Token: SeTakeOwnershipPrivilege 2644 wmic.exe Token: SeLoadDriverPrivilege 2644 wmic.exe Token: SeSystemProfilePrivilege 2644 wmic.exe Token: SeSystemtimePrivilege 2644 wmic.exe Token: SeProfSingleProcessPrivilege 2644 wmic.exe Token: SeIncBasePriorityPrivilege 2644 wmic.exe Token: SeCreatePagefilePrivilege 2644 wmic.exe Token: SeBackupPrivilege 2644 wmic.exe Token: SeRestorePrivilege 2644 wmic.exe Token: SeShutdownPrivilege 2644 wmic.exe Token: SeDebugPrivilege 2644 wmic.exe Token: SeSystemEnvironmentPrivilege 2644 wmic.exe Token: SeRemoteShutdownPrivilege 2644 wmic.exe Token: SeUndockPrivilege 2644 wmic.exe Token: SeManageVolumePrivilege 2644 wmic.exe Token: 33 2644 wmic.exe Token: 34 2644 wmic.exe Token: 35 2644 wmic.exe Token: 36 2644 wmic.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeIncreaseQuotaPrivilege 624 wmic.exe Token: SeSecurityPrivilege 624 wmic.exe Token: SeTakeOwnershipPrivilege 624 wmic.exe Token: SeLoadDriverPrivilege 624 wmic.exe Token: SeSystemProfilePrivilege 624 wmic.exe Token: SeSystemtimePrivilege 624 wmic.exe Token: SeProfSingleProcessPrivilege 624 wmic.exe Token: SeIncBasePriorityPrivilege 624 wmic.exe Token: SeCreatePagefilePrivilege 624 wmic.exe Token: SeBackupPrivilege 624 wmic.exe Token: SeRestorePrivilege 624 wmic.exe Token: SeShutdownPrivilege 624 wmic.exe Token: SeDebugPrivilege 624 wmic.exe Token: SeSystemEnvironmentPrivilege 624 wmic.exe Token: SeRemoteShutdownPrivilege 624 wmic.exe Token: SeUndockPrivilege 624 wmic.exe Token: SeManageVolumePrivilege 624 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3980 wrote to memory of 4580 3980 load.exe 82 PID 3980 wrote to memory of 4580 3980 load.exe 82 PID 4580 wrote to memory of 2644 4580 Slinky_Dependences.exe 84 PID 4580 wrote to memory of 2644 4580 Slinky_Dependences.exe 84 PID 4580 wrote to memory of 1528 4580 Slinky_Dependences.exe 87 PID 4580 wrote to memory of 1528 4580 Slinky_Dependences.exe 87 PID 4580 wrote to memory of 996 4580 Slinky_Dependences.exe 89 PID 4580 wrote to memory of 996 4580 Slinky_Dependences.exe 89 PID 4580 wrote to memory of 816 4580 Slinky_Dependences.exe 91 PID 4580 wrote to memory of 816 4580 Slinky_Dependences.exe 91 PID 4580 wrote to memory of 3596 4580 Slinky_Dependences.exe 93 PID 4580 wrote to memory of 3596 4580 Slinky_Dependences.exe 93 PID 4580 wrote to memory of 1172 4580 Slinky_Dependences.exe 95 PID 4580 wrote to memory of 1172 4580 Slinky_Dependences.exe 95 PID 4580 wrote to memory of 624 4580 Slinky_Dependences.exe 97 PID 4580 wrote to memory of 624 4580 Slinky_Dependences.exe 97 PID 4580 wrote to memory of 3740 4580 Slinky_Dependences.exe 99 PID 4580 wrote to memory of 3740 4580 Slinky_Dependences.exe 99 PID 4580 wrote to memory of 4456 4580 Slinky_Dependences.exe 101 PID 4580 wrote to memory of 4456 4580 Slinky_Dependences.exe 101 PID 4580 wrote to memory of 4752 4580 Slinky_Dependences.exe 103 PID 4580 wrote to memory of 4752 4580 Slinky_Dependences.exe 103 PID 4580 wrote to memory of 1936 4580 Slinky_Dependences.exe 105 PID 4580 wrote to memory of 1936 4580 Slinky_Dependences.exe 105 PID 4580 wrote to memory of 4652 4580 Slinky_Dependences.exe 107 PID 4580 wrote to memory of 4652 4580 Slinky_Dependences.exe 107 PID 4652 wrote to memory of 1680 4652 cmd.exe 109 PID 4652 wrote to memory of 1680 4652 cmd.exe 109 PID 3980 wrote to memory of 4192 3980 load.exe 110 PID 3980 wrote to memory of 4192 3980 load.exe 110 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1528 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Slinky\slink\load.exe"C:\Users\Admin\AppData\Local\Temp\Slinky\slink\load.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe"3⤵
- Views/modifies file attributes
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4752
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1936
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\load.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\load.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4192
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
948B
MD547aec0ae6e0dfab5f91c35cd65d2c56a
SHA10bbe13618bdc0c402539cdfca81471aa501f5cad
SHA2568f31385012b247db2cc50ecb164208fbbf5f8cdf7bfc951e8c2c8ad5fb04cf0b
SHA512c4b7184a85c1d594012ba86390e651439d6cae63c76b94432faaaea410e4ef9bc62d88e68adf8f3abbe36e18ef9e4dc46c3e31a0d72089f98a22f04c8b4a8f12
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5cd35903cbe767d99a1ddd5a4a12c47d2
SHA168d85fc6311ab1281e93e9185f3b35ac4b079307
SHA2569b661b53a17fd5d8d1b907266f217c49c15f5626b17bb2048debb8ddc363a742
SHA512325ed7a6382b9bcc4b94717682fbd17f277a45f408dc6d919e90ac4c2f2590eb3e3eedcd6f04303155cd55675149e8106d58385b94c26fc646fcedee59257b0d
-
Filesize
229KB
MD5f8286606b9be55be61dc21f3c8684bce
SHA1d5768631ef573e5532e39820744ec3948cba0188
SHA256069ec421fc87771c32dbbda60b242fde015a5a9492da07357edfbef984de1dd7
SHA5121d14fd7a2435d7be4a12b6cde7eba6d06a388384ed9dd4227988a048912f44d2e932d9ea0c4794414ace615998224cb28d6c299c4dae4b0471381e101ac6c6a4
-
Filesize
18.4MB
MD538019371c7cfc54d0c08629da0384a1f
SHA187509b8aa5549f22b53362588c624b010cfa5b26
SHA256d4f6bfde46ea2394570619fa89f8cdc8ac00b297179fe8831558530ec48492f1
SHA51275f204fa1be253a68678ec7a6637a8db1b02346fb429365500427e493fd0c2b2d2b24a4ae30de3f777c239af507c141f979b6012c8b394f663d073f2850d682d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82