Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 07:26
Behavioral task
behavioral1
Sample
Webrat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Webrat.exe
Resource
win10v2004-20250314-en
General
-
Target
Webrat.exe
-
Size
3.1MB
-
MD5
ab72c094d55767bb1557620b282f84d2
-
SHA1
3484a5a8907dca900facc8d3b8508e1578cbac92
-
SHA256
fe0e093058074512febd0db6385e626eb256208b498e5ad948fb6a9fad43ab00
-
SHA512
dfb805998ea119a97e4f5ff304602dcf2395a65e0e2d8151259ce6d6549439b18d327ed8d154fe8bdb70bcbba3d7c77365c6d853efef16d20a66c326fbe70b38
-
SSDEEP
98304:vtTGBq2qTQKaf7newOM5ZFoTi8yf1WDq/:vABDTf7ewOM5ZFIyfAD
Malware Config
Signatures
-
Detect SalatStealer payload 21 IoCs
resource yara_rule behavioral2/memory/116-9-0x00000000005E0000-0x000000000115C000-memory.dmp family_salatstealer behavioral2/memory/1940-15-0x0000000000D30000-0x00000000018AC000-memory.dmp family_salatstealer behavioral2/memory/4260-22-0x0000000000AC0000-0x000000000163C000-memory.dmp family_salatstealer behavioral2/memory/4624-23-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-24-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-25-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-26-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-28-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-29-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-30-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/5040-36-0x0000000000090000-0x0000000000C0C000-memory.dmp family_salatstealer behavioral2/memory/4624-35-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/1044-39-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/5040-38-0x0000000000090000-0x0000000000C0C000-memory.dmp family_salatstealer behavioral2/memory/4624-40-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-41-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-42-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-43-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-44-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-45-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer behavioral2/memory/4624-46-0x0000000000770000-0x00000000012EC000-memory.dmp family_salatstealer -
Salatstealer family
-
salatstealer
SalatStealer is a stealer that takes sceenshot written in Golang.
-
Executes dropped EXE 5 IoCs
pid Process 4624 WmiPrvSE.exe 1940 WmiPrvSE.exe 4260 WmiPrvSE.exe 1044 WmiPrvSE.exe 5040 taskhostw.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
resource yara_rule behavioral2/memory/116-0-0x00000000005E0000-0x000000000115C000-memory.dmp upx behavioral2/files/0x000700000001e6c0-5.dat upx behavioral2/memory/4624-8-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/116-9-0x00000000005E0000-0x000000000115C000-memory.dmp upx behavioral2/memory/1940-13-0x0000000000D30000-0x00000000018AC000-memory.dmp upx behavioral2/memory/1940-15-0x0000000000D30000-0x00000000018AC000-memory.dmp upx behavioral2/memory/4260-20-0x0000000000AC0000-0x000000000163C000-memory.dmp upx behavioral2/memory/4260-22-0x0000000000AC0000-0x000000000163C000-memory.dmp upx behavioral2/memory/4624-23-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-24-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-25-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-26-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-28-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-29-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-30-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/1044-34-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/5040-36-0x0000000000090000-0x0000000000C0C000-memory.dmp upx behavioral2/memory/4624-35-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/1044-39-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/5040-38-0x0000000000090000-0x0000000000C0C000-memory.dmp upx behavioral2/memory/4624-40-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-41-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-42-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-43-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-44-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-45-0x0000000000770000-0x00000000012EC000-memory.dmp upx behavioral2/memory/4624-46-0x0000000000770000-0x00000000012EC000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe Webrat.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\WmiPrvSE.exe WmiPrvSE.exe File created C:\Program Files\Google\Chrome\Application\WmiPrvSE.exe WmiPrvSE.exe File created C:\Program Files (x86)\Reference Assemblies\733a58c2-0d07-541b-7075-962c11d1c20d Webrat.exe File created C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe Webrat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Webrat.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 116 Webrat.exe 116 Webrat.exe 116 Webrat.exe 116 Webrat.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 1940 WmiPrvSE.exe 1940 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4260 WmiPrvSE.exe 4260 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 4624 WmiPrvSE.exe 5040 taskhostw.exe 5040 taskhostw.exe 1044 WmiPrvSE.exe 1044 WmiPrvSE.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4624 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4624 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 116 wrote to memory of 4624 116 Webrat.exe 93 PID 116 wrote to memory of 4624 116 Webrat.exe 93 PID 116 wrote to memory of 4624 116 Webrat.exe 93 PID 4624 wrote to memory of 1940 4624 WmiPrvSE.exe 96 PID 4624 wrote to memory of 1940 4624 WmiPrvSE.exe 96 PID 4624 wrote to memory of 1940 4624 WmiPrvSE.exe 96 PID 4624 wrote to memory of 4260 4624 WmiPrvSE.exe 98 PID 4624 wrote to memory of 4260 4624 WmiPrvSE.exe 98 PID 4624 wrote to memory of 4260 4624 WmiPrvSE.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Webrat.exe"C:\Users\Admin\AppData\Local\Temp\Webrat.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Program Files (x86)\Microsoft\Edge\Application\WmiPrvSE.exe"C:\Program Files (x86)\Microsoft\Edge\Application\WmiPrvSE.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
C:\Program Files\Google\Chrome\Application\WmiPrvSE.exe"C:\Program Files\Google\Chrome\Application\WmiPrvSE.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4260
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5016
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5544
-
C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1044
-
C:\Users\Admin\AppData\Local\Adobe\taskhostw.exeC:\Users\Admin\AppData\Local\Adobe\taskhostw.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5ab72c094d55767bb1557620b282f84d2
SHA13484a5a8907dca900facc8d3b8508e1578cbac92
SHA256fe0e093058074512febd0db6385e626eb256208b498e5ad948fb6a9fad43ab00
SHA512dfb805998ea119a97e4f5ff304602dcf2395a65e0e2d8151259ce6d6549439b18d327ed8d154fe8bdb70bcbba3d7c77365c6d853efef16d20a66c326fbe70b38