Analysis

  • max time kernel
    598s
  • max time network
    601s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    27/03/2025, 19:48

General

  • Target

    webrat.exe

  • Size

    3.1MB

  • MD5

    1c3b8bd025d5b9663dd0e02d3405e0df

  • SHA1

    92b07502328992e7fc21a11fac39f93cceffeb22

  • SHA256

    18c5e65e4b9da90324c170b3f5f20a1dc8c818b38dcde6b146c3af1f423def3f

  • SHA512

    a49523270de2a235aedbd1698d01a70f6d4967e06287e8b8630b1b11758bdb56507fc066d6d404e850e60c6fd9ef2cb075fa3d7085bc24ce9b946d306ff396cb

  • SSDEEP

    49152:zRlpygxOgF2Kxw/EnMr+NQdiFyBEQhJHZRPsy4jFwlBJm+/D9cEmbvvF:VlpyWOXKxw8n8/gMBEQ3sTAtRObv

Malware Config

Signatures

  • Detect SalatStealer payload 64 IoCs
  • Salatstealer family
  • salatstealer

    SalatStealer is a stealer that takes sceenshot written in Golang.

  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\webrat.exe
    "C:\Users\Admin\AppData\Local\Temp\webrat.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Microsoft\wininit.exe
      C:\Users\Admin\AppData\Local\Microsoft\wininit.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Program Files\Google\Chrome\Application\wininit.exe
        "C:\Program Files\Google\Chrome\Application\wininit.exe" -
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1520
      • C:\Users\Admin\AppData\Local\Microsoft\wininit.exe
        C:\Users\Admin\AppData\Local\Microsoft\wininit.exe -
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4740
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoExit "[console]::InputEncoding = [console]::OutputEncoding = New-Object System.Text.UTF8Encoding"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4868
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3164
  • C:\Users\Admin\AppData\Local\Microsoft\wininit.exe
    "C:\Users\Admin\AppData\Local\Microsoft\wininit.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2728
  • C:\Program Files (x86)\Windows Portable Devices\csrss.exe
    "C:\Program Files (x86)\Windows Portable Devices\csrss.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:612
  • C:\Users\Admin\AppData\Local\Microsoft\wininit.exe
    "C:\Users\Admin\AppData\Local\Microsoft\wininit.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2752
  • C:\Program Files (x86)\Windows Portable Devices\csrss.exe
    "C:\Program Files (x86)\Windows Portable Devices\csrss.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:1824
  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
    1⤵
      PID:2028
    • C:\Users\Admin\AppData\Local\Microsoft\wininit.exe
      "C:\Users\Admin\AppData\Local\Microsoft\wininit.exe"
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3248
    • C:\Program Files (x86)\Windows Portable Devices\csrss.exe
      "C:\Program Files (x86)\Windows Portable Devices\csrss.exe"
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

      Filesize

      54KB

      MD5

      27c8ea3b2416e619df13f1abffc15cfc

      SHA1

      0b05a924a6d7c81ab910bc05d5cf91c2afaf2197

      SHA256

      989fed38c9051215c36cad29b4c6df8d5583bdfd35d693431679afd2d709d329

      SHA512

      ed053ff191f142d52865e6d42b3ab2e60fef7d5693d2a9087f1a22632ada8af5fd23ddd98b0043f499f2d9fa324e292b79ff0ca5ba69e6048f7a74c4f4dbae03

    • C:\Users\Admin\AppData\Local\Microsoft\wininit.exe

      Filesize

      3.1MB

      MD5

      1c3b8bd025d5b9663dd0e02d3405e0df

      SHA1

      92b07502328992e7fc21a11fac39f93cceffeb22

      SHA256

      18c5e65e4b9da90324c170b3f5f20a1dc8c818b38dcde6b146c3af1f423def3f

      SHA512

      a49523270de2a235aedbd1698d01a70f6d4967e06287e8b8630b1b11758bdb56507fc066d6d404e850e60c6fd9ef2cb075fa3d7085bc24ce9b946d306ff396cb

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hltf1z3b.wwj.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/612-37-0x0000000000F70000-0x0000000001AEC000-memory.dmp

      Filesize

      11.5MB

    • memory/612-35-0x0000000000F70000-0x0000000001AEC000-memory.dmp

      Filesize

      11.5MB

    • memory/1520-69-0x00000000008E0000-0x000000000145C000-memory.dmp

      Filesize

      11.5MB

    • memory/1520-71-0x00000000008E0000-0x000000000145C000-memory.dmp

      Filesize

      11.5MB

    • memory/1824-58-0x0000000000F70000-0x0000000001AEC000-memory.dmp

      Filesize

      11.5MB

    • memory/2728-32-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/2728-30-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/2752-56-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/3164-143-0x0000000007B60000-0x0000000007B74000-memory.dmp

      Filesize

      80KB

    • memory/3164-138-0x00000000079D0000-0x00000000079EE000-memory.dmp

      Filesize

      120KB

    • memory/3164-127-0x00000000703E0000-0x000000007042C000-memory.dmp

      Filesize

      304KB

    • memory/3164-126-0x0000000007990000-0x00000000079C2000-memory.dmp

      Filesize

      200KB

    • memory/3164-125-0x0000000008920000-0x0000000008EC6000-memory.dmp

      Filesize

      5.6MB

    • memory/3164-124-0x0000000007770000-0x0000000007792000-memory.dmp

      Filesize

      136KB

    • memory/3164-123-0x00000000077E0000-0x0000000007876000-memory.dmp

      Filesize

      600KB

    • memory/3164-128-0x0000000070540000-0x0000000070897000-memory.dmp

      Filesize

      3.3MB

    • memory/3164-139-0x00000000079F0000-0x0000000007A93000-memory.dmp

      Filesize

      652KB

    • memory/3164-140-0x0000000007AF0000-0x0000000007AFA000-memory.dmp

      Filesize

      40KB

    • memory/3164-141-0x0000000007B00000-0x0000000007B11000-memory.dmp

      Filesize

      68KB

    • memory/3164-145-0x0000000007B90000-0x0000000007B98000-memory.dmp

      Filesize

      32KB

    • memory/3164-142-0x0000000007B50000-0x0000000007B5E000-memory.dmp

      Filesize

      56KB

    • memory/3164-144-0x0000000007BA0000-0x0000000007BBA000-memory.dmp

      Filesize

      104KB

    • memory/3384-0-0x00000000001E0000-0x0000000000D5C000-memory.dmp

      Filesize

      11.5MB

    • memory/3384-10-0x00000000001E0000-0x0000000000D5C000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-64-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-85-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-41-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-42-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-43-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-44-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-45-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-46-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-47-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-48-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-49-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-50-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-51-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-52-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-53-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-54-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-39-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-38-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-59-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-60-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-61-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-62-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-63-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-31-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-65-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-28-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-27-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-72-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-73-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-74-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-8-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-77-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-12-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-13-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-80-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-14-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-83-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-15-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-40-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-16-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-87-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-17-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-89-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-18-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-19-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-20-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-21-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-22-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-23-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-26-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-24-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-25-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4524-108-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-90-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-76-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-78-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-79-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-81-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-84-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-86-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4740-88-0x0000000000860000-0x00000000013DC000-memory.dmp

      Filesize

      11.5MB

    • memory/4868-106-0x00000000063C0000-0x00000000063DE000-memory.dmp

      Filesize

      120KB

    • memory/4868-93-0x0000000005B60000-0x0000000005B82000-memory.dmp

      Filesize

      136KB

    • memory/4868-92-0x0000000005490000-0x0000000005B5A000-memory.dmp

      Filesize

      6.8MB

    • memory/4868-91-0x0000000004D60000-0x0000000004D96000-memory.dmp

      Filesize

      216KB

    • memory/4868-95-0x0000000005DE0000-0x0000000005E46000-memory.dmp

      Filesize

      408KB

    • memory/4868-94-0x0000000005D00000-0x0000000005D66000-memory.dmp

      Filesize

      408KB

    • memory/4868-105-0x0000000005F50000-0x00000000062A7000-memory.dmp

      Filesize

      3.3MB

    • memory/4868-107-0x0000000006410000-0x000000000645C000-memory.dmp

      Filesize

      304KB

    • memory/4868-112-0x00000000077F0000-0x0000000007866000-memory.dmp

      Filesize

      472KB

    • memory/4868-111-0x00000000076B0000-0x00000000076CA000-memory.dmp

      Filesize

      104KB

    • memory/4868-110-0x0000000007CE0000-0x000000000835A000-memory.dmp

      Filesize

      6.5MB

    • memory/4868-109-0x0000000006990000-0x00000000069D4000-memory.dmp

      Filesize

      272KB