Analysis
-
max time kernel
43s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 22:49
Behavioral task
behavioral1
Sample
stand.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
stand.exe
Resource
win10v2004-20250314-en
General
-
Target
stand.exe
-
Size
17.8MB
-
MD5
4e45d159b2f482edac2ba45713c335a2
-
SHA1
1b97c1e523ed4add9d952842a920b0c42ceacfb4
-
SHA256
05ac40c0f8950fd6800e6663062d2a27cc466c5d3e2df8f50200fc1787e516f3
-
SHA512
2a041d04cb5be086bae31a49d9eec94187fbd7459803111017421fde76f968f6369c78060ccafb22a59781f55730f446343df104fd0383ac2b336411b3554ed6
-
SSDEEP
98304:QN4aC69mw0GrEW1bSc1AzMjir7ifGB0Kn9JtxTbF:Q270mw9bScyM4WObn9J3
Malware Config
Signatures
-
Detect SalatStealer payload 8 IoCs
resource yara_rule behavioral2/memory/2752-9-0x00000000000A0000-0x0000000000C1F000-memory.dmp family_salatstealer behavioral2/memory/4432-34-0x0000000000F70000-0x0000000001AEF000-memory.dmp family_salatstealer behavioral2/memory/548-44-0x0000000000800000-0x000000000137F000-memory.dmp family_salatstealer behavioral2/memory/4008-75-0x0000000000BE0000-0x000000000175F000-memory.dmp family_salatstealer behavioral2/memory/4008-76-0x0000000000BE0000-0x000000000175F000-memory.dmp family_salatstealer behavioral2/memory/4008-80-0x0000000000BE0000-0x000000000175F000-memory.dmp family_salatstealer behavioral2/memory/4008-82-0x0000000000BE0000-0x000000000175F000-memory.dmp family_salatstealer behavioral2/memory/4008-83-0x0000000000BE0000-0x000000000175F000-memory.dmp family_salatstealer -
Salatstealer family
-
salatstealer
SalatStealer is a stealer that takes sceenshot written in Golang.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 4008 SppExtComObj.Exe 4432 SppExtComObj.Exe 548 SppExtComObj.Exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Recovery ReAgentc.exe File opened for modification C:\Windows\SysWOW64\Recovery\ReAgent.xml ReAgentc.exe -
resource yara_rule behavioral2/memory/2752-0-0x00000000000A0000-0x0000000000C1F000-memory.dmp upx behavioral2/files/0x0007000000024300-5.dat upx behavioral2/memory/4008-8-0x0000000000BE0000-0x000000000175F000-memory.dmp upx behavioral2/memory/2752-9-0x00000000000A0000-0x0000000000C1F000-memory.dmp upx behavioral2/memory/4432-19-0x0000000000F70000-0x0000000001AEF000-memory.dmp upx behavioral2/memory/4432-34-0x0000000000F70000-0x0000000001AEF000-memory.dmp upx behavioral2/memory/548-42-0x0000000000800000-0x000000000137F000-memory.dmp upx behavioral2/memory/548-44-0x0000000000800000-0x000000000137F000-memory.dmp upx behavioral2/memory/4008-75-0x0000000000BE0000-0x000000000175F000-memory.dmp upx behavioral2/memory/4008-76-0x0000000000BE0000-0x000000000175F000-memory.dmp upx behavioral2/memory/4008-80-0x0000000000BE0000-0x000000000175F000-memory.dmp upx behavioral2/memory/4008-82-0x0000000000BE0000-0x000000000175F000-memory.dmp upx behavioral2/memory/4008-83-0x0000000000BE0000-0x000000000175F000-memory.dmp upx -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\taskhostw.exe stand.exe File opened for modification C:\Program Files (x86)\Common Files\taskhostw.exe stand.exe File created C:\Program Files (x86)\Windows Multimedia Platform\30f3e420-cec6-92cd-4ffb-59ae959420ce stand.exe File created C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.Exe stand.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.Exe stand.exe File created C:\Program Files\Google\Chrome\Application\SppExtComObj.Exe SppExtComObj.Exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SppExtComObj.Exe SppExtComObj.Exe File created C:\Program Files (x86)\Common Files\30f3e420-cec6-92cd-4ffb-59ae959420ce stand.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SppExtComObj.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SppExtComObj.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SppExtComObj.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ReAgentc.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2752 stand.exe 2752 stand.exe 2752 stand.exe 2752 stand.exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4884 powershell.exe 4432 SppExtComObj.Exe 4432 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4884 powershell.exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 548 SppExtComObj.Exe 548 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe 4008 SppExtComObj.Exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 4008 SppExtComObj.Exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2752 wrote to memory of 4008 2752 stand.exe 92 PID 2752 wrote to memory of 4008 2752 stand.exe 92 PID 2752 wrote to memory of 4008 2752 stand.exe 92 PID 4008 wrote to memory of 4884 4008 SppExtComObj.Exe 95 PID 4008 wrote to memory of 4884 4008 SppExtComObj.Exe 95 PID 4008 wrote to memory of 4884 4008 SppExtComObj.Exe 95 PID 4008 wrote to memory of 4432 4008 SppExtComObj.Exe 97 PID 4008 wrote to memory of 4432 4008 SppExtComObj.Exe 97 PID 4008 wrote to memory of 4432 4008 SppExtComObj.Exe 97 PID 4008 wrote to memory of 548 4008 SppExtComObj.Exe 101 PID 4008 wrote to memory of 548 4008 SppExtComObj.Exe 101 PID 4008 wrote to memory of 548 4008 SppExtComObj.Exe 101 PID 4884 wrote to memory of 1336 4884 powershell.exe 104 PID 4884 wrote to memory of 1336 4884 powershell.exe 104 PID 4884 wrote to memory of 1336 4884 powershell.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\stand.exe"C:\Users\Admin\AppData\Local\Temp\stand.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.Exe"C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.Exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\ReAgentc.exe"C:\Windows\system32\ReAgentc.exe" /disable4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1336
-
-
-
C:\Program Files\Google\Chrome\Application\SppExtComObj.Exe"C:\Program Files\Google\Chrome\Application\SppExtComObj.Exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SppExtComObj.Exe"C:\Program Files (x86)\Microsoft\Edge\Application\SppExtComObj.Exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:548
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4060
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5160
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17.8MB
MD54e45d159b2f482edac2ba45713c335a2
SHA11b97c1e523ed4add9d952842a920b0c42ceacfb4
SHA25605ac40c0f8950fd6800e6663062d2a27cc466c5d3e2df8f50200fc1787e516f3
SHA5122a041d04cb5be086bae31a49d9eec94187fbd7459803111017421fde76f968f6369c78060ccafb22a59781f55730f446343df104fd0383ac2b336411b3554ed6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82