MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a858133c5c1865d12abd0b22b1bb77bed26b01da769737af1392add9f244b1e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SalatStealer


Vendor detections: 19


Intelligence 19 IOCs YARA 2 File information Comments

SHA256 hash: a858133c5c1865d12abd0b22b1bb77bed26b01da769737af1392add9f244b1e2
SHA3-384 hash: f713bd1b73495a9bcb0cdcfc366ff6a0109cb83c20b2f5a94d7044f3028de6faccbcef6af2365df37c5607431875b4af
SHA1 hash: b26ccc829a60c965c401481a94d3c554a2bf81cb
MD5 hash: 61a637f731b2d38450c99cf350414aff
humanhash: dakota-louisiana-bulldog-bacon
File name:61a637f731b2d38450c99cf350414aff.exe
Download: download sample
Signature SalatStealer
File size:3'291'648 bytes
First seen:2025-12-03 13:53:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (282 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 49152:XY+nWRK86AlhQA7Y9c0sp0kQsLp1b4cCpiAWIYYxErg1/oLONYVRKnapFBJgDM3n:XBLdbdkpLepWIjxLai+fKnALgDpX798
TLSH T11AE533FC0877AAAFC7953BF9F3110363467FBCFA87449412A138225D4358B6E5DA241A
TrID 52.7% (.EXE) UPX compressed Win32 Executable (27066/9/6)
12.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.EXE) Win32 Executable (generic) (4504/4/1)
4.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe UPX
File size (compressed) :3'291'648 bytes
File size (de-compressed) :11'659'776 bytes
Format:win32/pe
Unpacked file: af3296ecfaa277da4c620ed311ef9ea485aa9ef2c0c55ef2c9789e8aacdcd0db

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
SE SE
Vendor Threat Intelligence
Malware configuration found for:
PEPacker Salat
Details
PEPacker
a UPX version number and an unpacked binary
Salat
decrypted c2 urls
Malware family:
n/a
ID:
1
File name:
61a637f731b2d38450c99cf350414aff.exe
Verdict:
Malicious activity
Analysis date:
2025-12-03 13:58:46 UTC
Tags:
auto-reg stealer ms-smartcard upx golang salatstealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
stealer virus overt
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Enabling the 'hidden' option for recently created files
Creating a file in the Program Files subdirectories
Creating a process from a recently created file
Searching for synchronization primitives
Launching a service
Loading a system driver
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm anti-vm crypto packed packed packed upx
Verdict:
Malicious
Labled as:
WinGo/Agent_AGeneric.OW trojan
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-21T04:07:00Z UTC
Last seen:
2025-12-04T02:23:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan-PSW.Win32.Convagent.gen Trojan-Downloader.Win32.Agent.sb Trojan-PSW.Win64.Salat.sb Trojan-PSW.Win32.Coins.sb
Malware family:
SalatStealer
Verdict:
Malicious
Result
Threat name:
Salat Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found many strings related to Crypto-Wallets (likely being stolen)
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Yara detected Salat Stealer
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-11-21 08:56:58 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
salatstealer
Similar samples:
Result
Malware family:
salatstealer
Score:
  10/10
Tags:
family:salatstealer discovery stealer upx
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
UPX packed file
Detect SalatStealer payload
Salatstealer family
salatstealer
Verdict:
Malicious
Tags:
trojan
YARA:
SUSP_Imphash_Mar23_3
Unpacked files
SH256 hash:
a858133c5c1865d12abd0b22b1bb77bed26b01da769737af1392add9f244b1e2
MD5 hash:
61a637f731b2d38450c99cf350414aff
SHA1 hash:
b26ccc829a60c965c401481a94d3c554a2bf81cb
SH256 hash:
3ba7c4a8355778bd78d95a700d68c71da43779515f9e645b572d7d23c131bbbd
MD5 hash:
bfe0d1be7730c4de5f432bed1892683c
SHA1 hash:
86fea5c2f1cadcbb17d08aa2b732cc137dcc03ef
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
SH256 hash:
af3296ecfaa277da4c620ed311ef9ea485aa9ef2c0c55ef2c9789e8aacdcd0db
MD5 hash:
7dccd36d018141480997bd88fa7d8e26
SHA1 hash:
017b67d96bd20e334a5038b91cee9535e55abc6e
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Malware family:
SalatStealer
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

SalatStealer

Executable exe a858133c5c1865d12abd0b22b1bb77bed26b01da769737af1392add9f244b1e2

(this sample)

Comments