Analysis

  • max time kernel
    122s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:17

General

  • Target

    e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe

  • Size

    3.2MB

  • MD5

    fdfe8313374cc5b208a194f2361d06b1

  • SHA1

    f9d3ca1caf3fdafc2ced50709345811110c5a8cc

  • SHA256

    e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910

  • SHA512

    01b650c9474e289f3dd3c891cee0093ec75806e33a5536e5fcc3202c1f5bf9e6a8fdd8b98b5788764a37c27111decef6fc814ce13cfbeb9ac66de577be823001

  • SSDEEP

    98304:eAgOjoXMv34ssQQFTyEw33qGEZZ5Eq6ea:V/wNTyEw3tEZXV6e

Malware Config

Signatures

  • Detect SalatStealer payload 1 IoCs
  • Salatstealer family
  • salatstealer

    SalatStealer is a stealer that takes sceenshot written in Golang.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
    "C:\Users\Admin\AppData\Local\Temp\e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Users\Admin\AppData\Local\Temp\Xeno.exe
      "C:\Users\Admin\AppData\Local\Temp\Xeno.exe"
      2⤵
      • Executes dropped EXE
      PID:3008
    • C:\Users\Admin\AppData\Local\Temp\Xenocheat.exe
      "C:\Users\Admin\AppData\Local\Temp\Xenocheat.exe"
      2⤵
      • Executes dropped EXE
      PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Xeno.exe

    Filesize

    3.1MB

    MD5

    8899e5f3f8a07920e0e1b17b9ee5c94d

    SHA1

    9a2f8f62a289c2460e08083af062be9ce0901e5b

    SHA256

    ec6e522cff0e048fc398894d13600f4b02b77ba952a7499f2b3a21422fc52171

    SHA512

    f89197aadac1403c4776afe699570d8564b20e98f43202949f593c8e4f87d6f272cbaaed6caf4e0aad5033dfc0dc311735c21bb764fcf18f216325f4de0c39d5

  • C:\Users\Admin\AppData\Local\Temp\Xenocheat.exe

    Filesize

    140KB

    MD5

    70797e0760472325728ba786ca208976

    SHA1

    8912f23afbe8b78a9582f2a458b89a7fd697e638

    SHA256

    20744d38bc27d656a095e57bef62a44f5f6317de3672020e8a4a1e1057545764

    SHA512

    787f172cbc18eeb4f8e88420377459f37918edc9aec0105566f9e79555a962d6e89d7d0d6b791475282b2c5fb093c9e85544794639ad2771d9ca4a0e5b456477

  • memory/2824-0-0x000007FEF5F63000-0x000007FEF5F64000-memory.dmp

    Filesize

    4KB

  • memory/2824-1-0x0000000000010000-0x0000000000348000-memory.dmp

    Filesize

    3.2MB

  • memory/2824-11-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

    Filesize

    9.9MB

  • memory/2824-16-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

    Filesize

    9.9MB

  • memory/3008-12-0x0000000000CC0000-0x000000000183C000-memory.dmp

    Filesize

    11.5MB

  • memory/3008-18-0x0000000000CC0000-0x000000000183C000-memory.dmp

    Filesize

    11.5MB