Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 20:29
Behavioral task
behavioral1
Sample
tx_1743020207149.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
tx_1743020207149.exe
Resource
win10v2004-20250314-en
General
-
Target
tx_1743020207149.exe
-
Size
3.1MB
-
MD5
f01179a4c7dd4d8f7d2cccce3025267c
-
SHA1
6f23d8676801aa1e3c192318163ffdf5087d503a
-
SHA256
b7597e2e5b19ce1d48f5e615d996523e32bc3ac069e2472305d52d667f7291f1
-
SHA512
56faf1cdbaf861c85963f32e0adfcd6e66d4fc000abb1622f1f0f6065955a7b28efc30081ee3b7c7cdf9c91fba78795f60ae997688bcd5bb25d1f51a527f035d
-
SSDEEP
49152:pP28sD83LJOqGB5YUpIoIPiPoCWW+OUH1+GHe8S3ldXRtkFonsUV/0O+ad2VRRvk:puv0chLXG5d+nRgMb1kjS
Malware Config
Signatures
-
Detect SalatStealer payload 24 IoCs
resource yara_rule behavioral2/memory/2220-16-0x0000000000330000-0x0000000000EAD000-memory.dmp family_salatstealer behavioral2/memory/3588-24-0x0000000000DF0000-0x000000000196D000-memory.dmp family_salatstealer behavioral2/memory/3148-31-0x00000000007D0000-0x000000000134D000-memory.dmp family_salatstealer behavioral2/memory/4576-32-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-33-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-34-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-35-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-37-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-38-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-39-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-40-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/3268-56-0x00000000008B0000-0x000000000142D000-memory.dmp family_salatstealer behavioral2/memory/3384-59-0x00000000006F0000-0x000000000126D000-memory.dmp family_salatstealer behavioral2/memory/5348-60-0x0000000000D20000-0x000000000189D000-memory.dmp family_salatstealer behavioral2/memory/6132-61-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/3900-58-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/5432-57-0x00000000001D0000-0x0000000000D4D000-memory.dmp family_salatstealer behavioral2/memory/4576-62-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-63-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-64-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-65-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-66-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-67-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer behavioral2/memory/4576-68-0x0000000000430000-0x0000000000FAD000-memory.dmp family_salatstealer -
Salatstealer family
-
salatstealer
SalatStealer is a stealer that takes sceenshot written in Golang.
-
Executes dropped EXE 9 IoCs
pid Process 4576 WmiPrvSE.exe 3588 WmiPrvSE.exe 3148 WmiPrvSE.exe 3384 smss.exe 3268 fontdrvhost.exe 5432 SppExtComObj.Exe 3900 spoolsv.exe 6132 WmiPrvSE.exe 5348 StartMenuExperienceHost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
resource yara_rule behavioral2/memory/2220-0-0x0000000000330000-0x0000000000EAD000-memory.dmp upx behavioral2/files/0x0007000000024200-5.dat upx behavioral2/memory/4576-17-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/2220-16-0x0000000000330000-0x0000000000EAD000-memory.dmp upx behavioral2/memory/3588-22-0x0000000000DF0000-0x000000000196D000-memory.dmp upx behavioral2/memory/3588-24-0x0000000000DF0000-0x000000000196D000-memory.dmp upx behavioral2/memory/3148-29-0x00000000007D0000-0x000000000134D000-memory.dmp upx behavioral2/memory/3148-31-0x00000000007D0000-0x000000000134D000-memory.dmp upx behavioral2/memory/4576-32-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-33-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-34-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-35-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-37-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-38-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-39-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-40-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/3384-44-0x00000000006F0000-0x000000000126D000-memory.dmp upx behavioral2/memory/3268-45-0x00000000008B0000-0x000000000142D000-memory.dmp upx behavioral2/memory/5432-54-0x00000000001D0000-0x0000000000D4D000-memory.dmp upx behavioral2/memory/3900-55-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/3268-56-0x00000000008B0000-0x000000000142D000-memory.dmp upx behavioral2/memory/3384-59-0x00000000006F0000-0x000000000126D000-memory.dmp upx behavioral2/memory/5348-60-0x0000000000D20000-0x000000000189D000-memory.dmp upx behavioral2/memory/6132-61-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/3900-58-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/5432-57-0x00000000001D0000-0x0000000000D4D000-memory.dmp upx behavioral2/memory/4576-62-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-63-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-64-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-65-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-66-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-67-0x0000000000430000-0x0000000000FAD000-memory.dmp upx behavioral2/memory/4576-68-0x0000000000430000-0x0000000000FAD000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\64156512-660b-f845-aecb-1e4114771266 tx_1743020207149.exe File created C:\Program Files (x86)\Microsoft\fontdrvhost.exe tx_1743020207149.exe File opened for modification C:\Program Files (x86)\Microsoft\fontdrvhost.exe tx_1743020207149.exe File created C:\Program Files (x86)\Reference Assemblies\64156512-660b-f845-aecb-1e4114771266 tx_1743020207149.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe tx_1743020207149.exe File created C:\Program Files\Google\Chrome\Application\WmiPrvSE.exe WmiPrvSE.exe File created C:\Program Files (x86)\Windows Portable Devices\smss.exe tx_1743020207149.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\smss.exe tx_1743020207149.exe File created C:\Program Files (x86)\Microsoft\64156512-660b-f845-aecb-1e4114771266 tx_1743020207149.exe File created C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe tx_1743020207149.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\WmiPrvSE.exe WmiPrvSE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fontdrvhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tx_1743020207149.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SppExtComObj.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartMenuExperienceHost.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2220 tx_1743020207149.exe 2220 tx_1743020207149.exe 2220 tx_1743020207149.exe 2220 tx_1743020207149.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 3588 WmiPrvSE.exe 3588 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 3148 WmiPrvSE.exe 3148 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 4576 WmiPrvSE.exe 5432 SppExtComObj.Exe 5432 SppExtComObj.Exe 3268 fontdrvhost.exe 3268 fontdrvhost.exe 3384 smss.exe 3384 smss.exe 3900 spoolsv.exe 3900 spoolsv.exe 5348 StartMenuExperienceHost.exe 5348 StartMenuExperienceHost.exe 6132 WmiPrvSE.exe 6132 WmiPrvSE.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4576 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4576 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2220 wrote to memory of 4576 2220 tx_1743020207149.exe 89 PID 2220 wrote to memory of 4576 2220 tx_1743020207149.exe 89 PID 2220 wrote to memory of 4576 2220 tx_1743020207149.exe 89 PID 4576 wrote to memory of 3588 4576 WmiPrvSE.exe 95 PID 4576 wrote to memory of 3588 4576 WmiPrvSE.exe 95 PID 4576 wrote to memory of 3588 4576 WmiPrvSE.exe 95 PID 4576 wrote to memory of 3148 4576 WmiPrvSE.exe 97 PID 4576 wrote to memory of 3148 4576 WmiPrvSE.exe 97 PID 4576 wrote to memory of 3148 4576 WmiPrvSE.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\tx_1743020207149.exe"C:\Users\Admin\AppData\Local\Temp\tx_1743020207149.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Program Files\Google\Chrome\Application\WmiPrvSE.exe"C:\Program Files\Google\Chrome\Application\WmiPrvSE.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\WmiPrvSE.exe"C:\Program Files (x86)\Microsoft\Edge\Application\WmiPrvSE.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3148
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4264
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3680
-
C:\Program Files (x86)\Microsoft\fontdrvhost.exe"C:\Program Files (x86)\Microsoft\fontdrvhost.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3268
-
C:\Users\Admin\AppData\Local\Packages\SppExtComObj.ExeC:\Users\Admin\AppData\Local\Packages\SppExtComObj.Exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5432
-
C:\Program Files (x86)\Windows Portable Devices\smss.exe"C:\Program Files (x86)\Windows Portable Devices\smss.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3384
-
C:\Users\Admin\AppData\Local\PeerDistRepub\spoolsv.exeC:\Users\Admin\AppData\Local\PeerDistRepub\spoolsv.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3900
-
C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\StartMenuExperienceHost.exeC:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\StartMenuExperienceHost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5348
-
C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"C:\Program Files (x86)\Reference Assemblies\WmiPrvSE.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f01179a4c7dd4d8f7d2cccce3025267c
SHA16f23d8676801aa1e3c192318163ffdf5087d503a
SHA256b7597e2e5b19ce1d48f5e615d996523e32bc3ac069e2472305d52d667f7291f1
SHA51256faf1cdbaf861c85963f32e0adfcd6e66d4fc000abb1622f1f0f6065955a7b28efc30081ee3b7c7cdf9c91fba78795f60ae997688bcd5bb25d1f51a527f035d