Overview
overview
10Static
static
10ColdRAT/ColdRAT.exe
windows10-2004-x64
5ColdRAT/ColdRAT.exe
windows11-21h2-x64
5ColdRAT/DotNetZip.dll
windows10-2004-x64
1ColdRAT/DotNetZip.dll
windows11-21h2-x64
1ColdRAT/Fa...ox.dll
windows10-2004-x64
1ColdRAT/Fa...ox.dll
windows11-21h2-x64
1ColdRAT/Fixer.bat
windows10-2004-x64
1ColdRAT/Fixer.bat
windows11-21h2-x64
1ColdRAT/GM...re.dll
windows10-2004-x64
1ColdRAT/GM...re.dll
windows11-21h2-x64
1ColdRAT/GM...ms.dll
windows10-2004-x64
1ColdRAT/GM...ms.dll
windows11-21h2-x64
1ColdRAT/Guna.UI2.dll
windows10-2004-x64
1ColdRAT/Guna.UI2.dll
windows11-21h2-x64
1ColdRAT/Ic...or.dll
windows10-2004-x64
1ColdRAT/Ic...or.dll
windows11-21h2-x64
1ColdRAT/NAudio.dll
windows10-2004-x64
1ColdRAT/NAudio.dll
windows11-21h2-x64
1ColdRAT/Ne...on.dll
windows10-2004-x64
1ColdRAT/Ne...on.dll
windows11-21h2-x64
1ColdRAT/Pl...ws.dll
windows10-2004-x64
1ColdRAT/Pl...ws.dll
windows11-21h2-x64
1ColdRAT/Pl...at.dll
windows10-2004-x64
1ColdRAT/Pl...at.dll
windows11-21h2-x64
1ColdRAT/Pl...um.dll
windows10-2004-x64
1ColdRAT/Pl...um.dll
windows11-21h2-x64
1ColdRAT/Pl...rd.dll
windows10-2004-x64
1ColdRAT/Pl...rd.dll
windows11-21h2-x64
1ColdRAT/Pl...ss.dll
windows10-2004-x64
1ColdRAT/Pl...ss.dll
windows11-21h2-x64
1ColdRAT/Pl...er.dll
windows10-2004-x64
1ColdRAT/Pl...er.dll
windows11-21h2-x64
1Analysis
-
max time kernel
103s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 22:15
Behavioral task
behavioral1
Sample
ColdRAT/ColdRAT.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral2
Sample
ColdRAT/ColdRAT.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
ColdRAT/DotNetZip.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral4
Sample
ColdRAT/DotNetZip.dll
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
ColdRAT/FastColoredTextBox.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
ColdRAT/FastColoredTextBox.dll
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
ColdRAT/Fixer.bat
Resource
win10v2004-20250410-en
Behavioral task
behavioral8
Sample
ColdRAT/Fixer.bat
Resource
win11-20250410-en
Behavioral task
behavioral9
Sample
ColdRAT/GMap.NET.Core.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral10
Sample
ColdRAT/GMap.NET.Core.dll
Resource
win11-20250410-en
Behavioral task
behavioral11
Sample
ColdRAT/GMap.NET.WindowsForms.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral12
Sample
ColdRAT/GMap.NET.WindowsForms.dll
Resource
win11-20250410-en
Behavioral task
behavioral13
Sample
ColdRAT/Guna.UI2.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral14
Sample
ColdRAT/Guna.UI2.dll
Resource
win11-20250410-en
Behavioral task
behavioral15
Sample
ColdRAT/IconExtractor.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
ColdRAT/IconExtractor.dll
Resource
win11-20250410-en
Behavioral task
behavioral17
Sample
ColdRAT/NAudio.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral18
Sample
ColdRAT/NAudio.dll
Resource
win11-20250410-en
Behavioral task
behavioral19
Sample
ColdRAT/Newtonsoft.Json.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral20
Sample
ColdRAT/Newtonsoft.Json.dll
Resource
win11-20250410-en
Behavioral task
behavioral21
Sample
ColdRAT/Plugins/ActiveWindows.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral22
Sample
ColdRAT/Plugins/ActiveWindows.dll
Resource
win11-20250410-en
Behavioral task
behavioral23
Sample
ColdRAT/Plugins/Chat.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral24
Sample
ColdRAT/Plugins/Chat.dll
Resource
win11-20250410-en
Behavioral task
behavioral25
Sample
ColdRAT/Plugins/Chromium.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
ColdRAT/Plugins/Chromium.dll
Resource
win11-20250410-en
Behavioral task
behavioral27
Sample
ColdRAT/Plugins/Clipboard.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral28
Sample
ColdRAT/Plugins/Clipboard.dll
Resource
win11-20250410-en
Behavioral task
behavioral29
Sample
ColdRAT/Plugins/Cmstp-Bypass.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral30
Sample
ColdRAT/Plugins/Cmstp-Bypass.dll
Resource
win11-20250410-en
Behavioral task
behavioral31
Sample
ColdRAT/Plugins/FileManager.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral32
Sample
ColdRAT/Plugins/FileManager.dll
Resource
win11-20250410-en
General
-
Target
ColdRAT/ColdRAT.exe
-
Size
9.5MB
-
MD5
d1dd11a93098bdea72c1d6743d26ce8d
-
SHA1
38535678875626a2ee2f32a786e7e671fe19c579
-
SHA256
22cb65ecad3abf018473b6760958414740a009ead7b968cdc3ac889a38e0427a
-
SHA512
b1008af59d3df4a9645bd446afdeb77dfc53634b29f56b9fc37d82e90141d243e15468f7e2532859f9702701199fcd140126ef7541e5f65505f645a32a561bfd
-
SSDEEP
196608:VW6NA/0Lqz6Dc5i2cklYXrE1xTqL1WrJd4KT:YWW0q6A2QTqBgv
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3196 ColdRAT.exe 3196 ColdRAT.exe -
pid Process 772 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 772 powershell.exe 772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3196 ColdRAT.exe Token: SeDebugPrivilege 772 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3196 wrote to memory of 772 3196 ColdRAT.exe 87 PID 3196 wrote to memory of 772 3196 ColdRAT.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ColdRAT\ColdRAT.exe"C:\Users\Admin\AppData\Local\Temp\ColdRAT\ColdRAT.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command " $motherboard = (Get-WmiObject -Class Win32_BaseBoard).SerialNumber $cpu = (Get-WmiObject -Class Win32_Processor).ProcessorId Write-Output $motherboard Write-Output $cpu "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82