Analysis

  • max time kernel
    593s
  • max time network
    600s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250313-en
  • resource tags

    arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27/03/2025, 19:48

General

  • Target

    webrat.exe

  • Size

    3.1MB

  • MD5

    1c3b8bd025d5b9663dd0e02d3405e0df

  • SHA1

    92b07502328992e7fc21a11fac39f93cceffeb22

  • SHA256

    18c5e65e4b9da90324c170b3f5f20a1dc8c818b38dcde6b146c3af1f423def3f

  • SHA512

    a49523270de2a235aedbd1698d01a70f6d4967e06287e8b8630b1b11758bdb56507fc066d6d404e850e60c6fd9ef2cb075fa3d7085bc24ce9b946d306ff396cb

  • SSDEEP

    49152:zRlpygxOgF2Kxw/EnMr+NQdiFyBEQhJHZRPsy4jFwlBJm+/D9cEmbvvF:VlpyWOXKxw8n8/gMBEQ3sTAtRObv

Malware Config

Signatures

  • Detect SalatStealer payload 64 IoCs
  • Salatstealer family
  • salatstealer

    SalatStealer is a stealer that takes sceenshot written in Golang.

  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\webrat.exe
    "C:\Users\Admin\AppData\Local\Temp\webrat.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
      C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Program Files\Google\Chrome\Application\svchost.exe
        "C:\Program Files\Google\Chrome\Application\svchost.exe" -
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3308
      • C:\Program Files (x86)\Microsoft\Edge\Application\svchost.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\svchost.exe" -
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3388
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:932
      • C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
        C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe k
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoExit "[console]::InputEncoding = [console]::OutputEncoding = New-Object System.Text.UTF8Encoding"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\SysWOW64\PING.EXE
          "C:\Windows\system32\PING.EXE"
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:72
        • C:\Windows\SysWOW64\PING.EXE
          "C:\Windows\system32\PING.EXE"
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoExit "[console]::InputEncoding = [console]::OutputEncoding = New-Object System.Text.UTF8Encoding"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4168
  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
    1⤵
      PID:2168
    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
      1⤵
        PID:2080
      • C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
        C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2968
      • C:\Program Files (x86)\Windows Media Player\explorer.exe
        "C:\Program Files (x86)\Windows Media Player\explorer.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4632
      • C:\Program Files (x86)\Windows Media Player\explorer.exe
        "C:\Program Files (x86)\Windows Media Player\explorer.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3048
      • C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
        C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3752
      • C:\Program Files (x86)\Windows Media Player\explorer.exe
        "C:\Program Files (x86)\Windows Media Player\explorer.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2304
      • C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
        C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2144

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\D3DSCache\svchost.exe

        Filesize

        3.1MB

        MD5

        1c3b8bd025d5b9663dd0e02d3405e0df

        SHA1

        92b07502328992e7fc21a11fac39f93cceffeb22

        SHA256

        18c5e65e4b9da90324c170b3f5f20a1dc8c818b38dcde6b146c3af1f423def3f

        SHA512

        a49523270de2a235aedbd1698d01a70f6d4967e06287e8b8630b1b11758bdb56507fc066d6d404e850e60c6fd9ef2cb075fa3d7085bc24ce9b946d306ff396cb

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        1KB

        MD5

        5b74da6778ccaa0e1ca4ae7484775943

        SHA1

        0a2f6f315a0ca1a0366b509aec7b13c606645654

        SHA256

        172282931d7eeb60228e6b9b4b913fd78c73f2a7855620f35fb24a5c847b6c78

        SHA512

        20b4cb7174f49b22426b249f1dfc8f6273f50d1502536e773f4dcd073bf027f2a554d2437c2dc628dbe021c5c3b968b2d89f810ff1bb19630c1560e7feee1a1a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

        Filesize

        60KB

        MD5

        b4dcb54e40007382e16e2d2bb9279d00

        SHA1

        6c79e80d02c2795dc52cc13529e1b0e1d08fc5e1

        SHA256

        b0daa7b07479251c27c72e67118ac5b7375f0852e1e20f2db995bec79e002dd9

        SHA512

        6b785fef858de7e426a835b9dbca06d4c7e851340ef4ec943e573dc11613212b0c9b2fc5ef9eac8e8c0eed9dee47f30df567db1fbdb84017f68b96a32e495790

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        16KB

        MD5

        9146aa9c82be7894411797cadb1878c9

        SHA1

        b48ec2200e59f30abfdcc6c468e20d72e2e47d7d

        SHA256

        521769074a81bd28dfe07cecc5747df55adf466f6b4b9633b78feef25c4d5146

        SHA512

        9a555d28674562504928fbc6cd3107b3379ea001cef29143f599219df12a35b2c902607055a9b98080a089d8e34d84de9366a05a2d4dcdf4e03022ea4c5cf8b5

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jo35lcch.q1b.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\a0dbcee5fd7c9529050a36f2c8cacada

        Filesize

        73B

        MD5

        f19179be0fa4eb6bb64fec63b9294338

        SHA1

        cad719fc27a3cb1794f2f18fec7b38a3d6d0fe93

        SHA256

        7decd34481728cae92afa1162e8b89e025bd47fdd2bb04d21540d11e1be527a4

        SHA512

        d637ebcd5b598be71627f8766f629a67ed9897d5351d5cf43b3ce7af97405db145fdae5fd60eea9cff09513b06d77df92d5ffe69f4811a391f9379cd4f71249d

      • memory/932-51-0x0000000006750000-0x000000000676E000-memory.dmp

        Filesize

        120KB

      • memory/932-52-0x0000000006790000-0x00000000067DC000-memory.dmp

        Filesize

        304KB

      • memory/932-50-0x0000000006280000-0x00000000065D7000-memory.dmp

        Filesize

        3.3MB

      • memory/932-53-0x0000000006CC0000-0x0000000006D06000-memory.dmp

        Filesize

        280KB

      • memory/932-41-0x0000000006210000-0x0000000006276000-memory.dmp

        Filesize

        408KB

      • memory/932-40-0x0000000006130000-0x0000000006196000-memory.dmp

        Filesize

        408KB

      • memory/932-39-0x0000000005850000-0x0000000005872000-memory.dmp

        Filesize

        136KB

      • memory/932-38-0x0000000005A00000-0x000000000602A000-memory.dmp

        Filesize

        6.2MB

      • memory/932-37-0x0000000002EE0000-0x0000000002F16000-memory.dmp

        Filesize

        216KB

      • memory/1416-88-0x0000000007DA0000-0x0000000007DAE000-memory.dmp

        Filesize

        56KB

      • memory/1416-71-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

        Filesize

        104KB

      • memory/1416-70-0x00000000080E0000-0x000000000875A000-memory.dmp

        Filesize

        6.5MB

      • memory/1416-72-0x0000000007BD0000-0x0000000007C04000-memory.dmp

        Filesize

        208KB

      • memory/1416-73-0x0000000070420000-0x000000007046C000-memory.dmp

        Filesize

        304KB

      • memory/1416-74-0x0000000070610000-0x0000000070967000-memory.dmp

        Filesize

        3.3MB

      • memory/1416-83-0x0000000007C10000-0x0000000007C2E000-memory.dmp

        Filesize

        120KB

      • memory/1416-84-0x0000000007C30000-0x0000000007CD4000-memory.dmp

        Filesize

        656KB

      • memory/1416-85-0x0000000007D40000-0x0000000007D4A000-memory.dmp

        Filesize

        40KB

      • memory/1416-86-0x0000000007DF0000-0x0000000007E86000-memory.dmp

        Filesize

        600KB

      • memory/1416-87-0x0000000007D70000-0x0000000007D81000-memory.dmp

        Filesize

        68KB

      • memory/1416-89-0x0000000007DB0000-0x0000000007DC5000-memory.dmp

        Filesize

        84KB

      • memory/1416-90-0x0000000007EB0000-0x0000000007ECA000-memory.dmp

        Filesize

        104KB

      • memory/1416-91-0x0000000007E90000-0x0000000007E98000-memory.dmp

        Filesize

        32KB

      • memory/1416-67-0x0000000006180000-0x00000000064D7000-memory.dmp

        Filesize

        3.3MB

      • memory/1500-124-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-95-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-68-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-36-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-35-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-34-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-33-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-32-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-31-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-30-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-28-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-27-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-26-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-25-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-120-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-126-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-118-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-9-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-116-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-157-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-155-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-122-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-153-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-98-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-151-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-100-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-149-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-102-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-147-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-104-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-145-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-106-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-143-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-108-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-141-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-137-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/1500-139-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/2968-113-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/3048-163-0x0000000000A30000-0x00000000015AC000-memory.dmp

        Filesize

        11.5MB

      • memory/3308-15-0x0000000000E30000-0x00000000019AC000-memory.dmp

        Filesize

        11.5MB

      • memory/3308-17-0x0000000000E30000-0x00000000019AC000-memory.dmp

        Filesize

        11.5MB

      • memory/3388-22-0x00000000000A0000-0x0000000000C1C000-memory.dmp

        Filesize

        11.5MB

      • memory/3388-24-0x00000000000A0000-0x0000000000C1C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-115-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-144-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-123-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-93-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-125-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-119-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-117-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-136-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-57-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-138-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-156-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-140-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-94-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-142-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-107-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-121-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-105-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-146-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-103-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-148-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-101-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-150-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-99-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-152-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-97-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4076-154-0x00000000000F0000-0x0000000000C6C000-memory.dmp

        Filesize

        11.5MB

      • memory/4244-0-0x0000000000290000-0x0000000000E0C000-memory.dmp

        Filesize

        11.5MB

      • memory/4244-10-0x0000000000290000-0x0000000000E0C000-memory.dmp

        Filesize

        11.5MB

      • memory/4632-111-0x0000000000A30000-0x00000000015AC000-memory.dmp

        Filesize

        11.5MB

      • memory/4632-114-0x0000000000A30000-0x00000000015AC000-memory.dmp

        Filesize

        11.5MB