Resubmissions
19/04/2025, 22:20
250419-19hzksyjy2 1019/04/2025, 22:16
250419-16282sv1fv 1019/04/2025, 22:11
250419-1395gsv1ew 10Analysis
-
max time kernel
55s -
max time network
56s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/04/2025, 22:11
Behavioral task
behavioral1
Sample
ColdRAT.zip
Resource
win10ltsc2021-20250410-en
Behavioral task
behavioral2
Sample
ColdRAT.zip
Resource
win11-20250410-en
General
-
Target
ColdRAT.zip
-
Size
20.0MB
-
MD5
c761941a49b0689482c063e66ec2ba84
-
SHA1
53c0795b52c9ecc669b6d05aca45933838df85d7
-
SHA256
8fedd0ca0e90c113950ca9fe3685c46bc51515ff68791ef26eb87dd4da965890
-
SHA512
b43b95b0fb0486e4be713fee1e7aacf9ab9702ad170f429ff6120d75d741be109bf92a29dae0fbcebe984ba05198feb763de1cadfffd7ff6ebd105b92904ee70
-
SSDEEP
393216:9lSeO+M2Eyea3KvSNRV7ab5Eed7Bco/8PVKa1T65MNH69+iRBds73:9lScoa3KvO6bxdVc4G565M493sz
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3788 ColdRAT.exe 3788 ColdRAT.exe -
pid Process 4372 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4372 powershell.exe 4372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3788 ColdRAT.exe Token: SeDebugPrivilege 4372 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3788 wrote to memory of 4372 3788 ColdRAT.exe 85 PID 3788 wrote to memory of 4372 3788 ColdRAT.exe 85
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\ColdRAT.zip1⤵PID:5196
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4584
-
C:\Users\Admin\Desktop\ColdRAT\ColdRAT.exe"C:\Users\Admin\Desktop\ColdRAT\ColdRAT.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command " $motherboard = (Get-WmiObject -Class Win32_BaseBoard).SerialNumber $cpu = (Get-WmiObject -Class Win32_Processor).ProcessorId Write-Output $motherboard Write-Output $cpu "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82