Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 18:56
Static task
static1
Behavioral task
behavioral1
Sample
load.exe
Resource
win7-20240903-en
General
-
Target
load.exe
-
Size
17.8MB
-
MD5
86d4579d1dbfd7be291f5d198d805398
-
SHA1
8636bb288af7549f10d50eba8f8a4489ffee4222
-
SHA256
d0e0881cc1edb247c39628fbcaec00fae6ec3617bde0869538aed888f4e6a63a
-
SHA512
0ae111f7761778429b6e93ecbd4547a3280c52dfba781c42cf37e046cfe440d69d49a3caa8d3a58f6013b644e80e908fdbd7415340b764f6a4900806aceb877c
-
SSDEEP
393216:YQsUy4Ln/msXQDkaxfqTJ9h7yXVHM5dzI2UeHqrCMMDcbiK3:nsun/3GTxW9h7G5M7z2eHqeMMDcWK3
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000016d1f-6.dat family_umbral behavioral1/memory/2720-14-0x00000000001D0000-0x0000000000210000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2892 powershell.exe 3056 powershell.exe 1108 powershell.exe 2604 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Slinky_Dependences.exe -
Executes dropped EXE 2 IoCs
pid Process 2720 Slinky_Dependences.exe 848 load.exe -
Loads dropped DLL 2 IoCs
pid Process 2376 load.exe 2172 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 836 cmd.exe 1300 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2308 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1300 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2720 Slinky_Dependences.exe 2892 powershell.exe 3056 powershell.exe 1108 powershell.exe 2064 powershell.exe 2604 powershell.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe 848 load.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2720 Slinky_Dependences.exe Token: SeIncreaseQuotaPrivilege 2360 wmic.exe Token: SeSecurityPrivilege 2360 wmic.exe Token: SeTakeOwnershipPrivilege 2360 wmic.exe Token: SeLoadDriverPrivilege 2360 wmic.exe Token: SeSystemProfilePrivilege 2360 wmic.exe Token: SeSystemtimePrivilege 2360 wmic.exe Token: SeProfSingleProcessPrivilege 2360 wmic.exe Token: SeIncBasePriorityPrivilege 2360 wmic.exe Token: SeCreatePagefilePrivilege 2360 wmic.exe Token: SeBackupPrivilege 2360 wmic.exe Token: SeRestorePrivilege 2360 wmic.exe Token: SeShutdownPrivilege 2360 wmic.exe Token: SeDebugPrivilege 2360 wmic.exe Token: SeSystemEnvironmentPrivilege 2360 wmic.exe Token: SeRemoteShutdownPrivilege 2360 wmic.exe Token: SeUndockPrivilege 2360 wmic.exe Token: SeManageVolumePrivilege 2360 wmic.exe Token: 33 2360 wmic.exe Token: 34 2360 wmic.exe Token: 35 2360 wmic.exe Token: SeIncreaseQuotaPrivilege 2360 wmic.exe Token: SeSecurityPrivilege 2360 wmic.exe Token: SeTakeOwnershipPrivilege 2360 wmic.exe Token: SeLoadDriverPrivilege 2360 wmic.exe Token: SeSystemProfilePrivilege 2360 wmic.exe Token: SeSystemtimePrivilege 2360 wmic.exe Token: SeProfSingleProcessPrivilege 2360 wmic.exe Token: SeIncBasePriorityPrivilege 2360 wmic.exe Token: SeCreatePagefilePrivilege 2360 wmic.exe Token: SeBackupPrivilege 2360 wmic.exe Token: SeRestorePrivilege 2360 wmic.exe Token: SeShutdownPrivilege 2360 wmic.exe Token: SeDebugPrivilege 2360 wmic.exe Token: SeSystemEnvironmentPrivilege 2360 wmic.exe Token: SeRemoteShutdownPrivilege 2360 wmic.exe Token: SeUndockPrivilege 2360 wmic.exe Token: SeManageVolumePrivilege 2360 wmic.exe Token: 33 2360 wmic.exe Token: 34 2360 wmic.exe Token: 35 2360 wmic.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeIncreaseQuotaPrivilege 1616 wmic.exe Token: SeSecurityPrivilege 1616 wmic.exe Token: SeTakeOwnershipPrivilege 1616 wmic.exe Token: SeLoadDriverPrivilege 1616 wmic.exe Token: SeSystemProfilePrivilege 1616 wmic.exe Token: SeSystemtimePrivilege 1616 wmic.exe Token: SeProfSingleProcessPrivilege 1616 wmic.exe Token: SeIncBasePriorityPrivilege 1616 wmic.exe Token: SeCreatePagefilePrivilege 1616 wmic.exe Token: SeBackupPrivilege 1616 wmic.exe Token: SeRestorePrivilege 1616 wmic.exe Token: SeShutdownPrivilege 1616 wmic.exe Token: SeDebugPrivilege 1616 wmic.exe Token: SeSystemEnvironmentPrivilege 1616 wmic.exe Token: SeRemoteShutdownPrivilege 1616 wmic.exe Token: SeUndockPrivilege 1616 wmic.exe Token: SeManageVolumePrivilege 1616 wmic.exe Token: 33 1616 wmic.exe Token: 34 1616 wmic.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2720 2376 load.exe 30 PID 2376 wrote to memory of 2720 2376 load.exe 30 PID 2376 wrote to memory of 2720 2376 load.exe 30 PID 2720 wrote to memory of 2360 2720 Slinky_Dependences.exe 31 PID 2720 wrote to memory of 2360 2720 Slinky_Dependences.exe 31 PID 2720 wrote to memory of 2360 2720 Slinky_Dependences.exe 31 PID 2720 wrote to memory of 2800 2720 Slinky_Dependences.exe 34 PID 2720 wrote to memory of 2800 2720 Slinky_Dependences.exe 34 PID 2720 wrote to memory of 2800 2720 Slinky_Dependences.exe 34 PID 2720 wrote to memory of 2892 2720 Slinky_Dependences.exe 36 PID 2720 wrote to memory of 2892 2720 Slinky_Dependences.exe 36 PID 2720 wrote to memory of 2892 2720 Slinky_Dependences.exe 36 PID 2720 wrote to memory of 3056 2720 Slinky_Dependences.exe 38 PID 2720 wrote to memory of 3056 2720 Slinky_Dependences.exe 38 PID 2720 wrote to memory of 3056 2720 Slinky_Dependences.exe 38 PID 2720 wrote to memory of 1108 2720 Slinky_Dependences.exe 40 PID 2720 wrote to memory of 1108 2720 Slinky_Dependences.exe 40 PID 2720 wrote to memory of 1108 2720 Slinky_Dependences.exe 40 PID 2720 wrote to memory of 2064 2720 Slinky_Dependences.exe 42 PID 2720 wrote to memory of 2064 2720 Slinky_Dependences.exe 42 PID 2720 wrote to memory of 2064 2720 Slinky_Dependences.exe 42 PID 2720 wrote to memory of 1616 2720 Slinky_Dependences.exe 45 PID 2720 wrote to memory of 1616 2720 Slinky_Dependences.exe 45 PID 2720 wrote to memory of 1616 2720 Slinky_Dependences.exe 45 PID 2720 wrote to memory of 2384 2720 Slinky_Dependences.exe 47 PID 2720 wrote to memory of 2384 2720 Slinky_Dependences.exe 47 PID 2720 wrote to memory of 2384 2720 Slinky_Dependences.exe 47 PID 2720 wrote to memory of 2152 2720 Slinky_Dependences.exe 49 PID 2720 wrote to memory of 2152 2720 Slinky_Dependences.exe 49 PID 2720 wrote to memory of 2152 2720 Slinky_Dependences.exe 49 PID 2720 wrote to memory of 2604 2720 Slinky_Dependences.exe 51 PID 2720 wrote to memory of 2604 2720 Slinky_Dependences.exe 51 PID 2720 wrote to memory of 2604 2720 Slinky_Dependences.exe 51 PID 2720 wrote to memory of 2308 2720 Slinky_Dependences.exe 53 PID 2720 wrote to memory of 2308 2720 Slinky_Dependences.exe 53 PID 2720 wrote to memory of 2308 2720 Slinky_Dependences.exe 53 PID 2720 wrote to memory of 836 2720 Slinky_Dependences.exe 55 PID 2720 wrote to memory of 836 2720 Slinky_Dependences.exe 55 PID 2720 wrote to memory of 836 2720 Slinky_Dependences.exe 55 PID 836 wrote to memory of 1300 836 cmd.exe 57 PID 836 wrote to memory of 1300 836 cmd.exe 57 PID 836 wrote to memory of 1300 836 cmd.exe 57 PID 2376 wrote to memory of 848 2376 load.exe 58 PID 2376 wrote to memory of 848 2376 load.exe 58 PID 2376 wrote to memory of 848 2376 load.exe 58 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2800 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\load.exe"C:\Users\Admin\AppData\Local\Temp\load.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe"3⤵
- Views/modifies file attributes
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2384
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2604
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2308
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Slinky_Dependences.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1300
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\load.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\load.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:848
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5f8286606b9be55be61dc21f3c8684bce
SHA1d5768631ef573e5532e39820744ec3948cba0188
SHA256069ec421fc87771c32dbbda60b242fde015a5a9492da07357edfbef984de1dd7
SHA5121d14fd7a2435d7be4a12b6cde7eba6d06a388384ed9dd4227988a048912f44d2e932d9ea0c4794414ace615998224cb28d6c299c4dae4b0471381e101ac6c6a4
-
Filesize
18.4MB
MD538019371c7cfc54d0c08629da0384a1f
SHA187509b8aa5549f22b53362588c624b010cfa5b26
SHA256d4f6bfde46ea2394570619fa89f8cdc8ac00b297179fe8831558530ec48492f1
SHA51275f204fa1be253a68678ec7a6637a8db1b02346fb429365500427e493fd0c2b2d2b24a4ae30de3f777c239af507c141f979b6012c8b394f663d073f2850d682d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51f60e50bd4300c8608286d8a67992c48
SHA19769f33dd5f251b4fdb430582343a63c80ba36b1
SHA256a1769d96cb560d9ed1ffbdd40224c0f422c0808afd6dd6e6a8222e9d8e7349d2
SHA512014b47376e93c68ef3c5681e68f9ceae112aae293f625b48b07b07b0a8e683d24439dc27d984cfa85e539e062a91f7f62849c2f47c7daeb231749ec4f9e24a22