MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abbc3bfbae4e64d3aafd7fec1fdff0edfa1247511e5d6b474cb2f9e5a9d0ce9c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SalatStealer


Vendor detections: 18


Intelligence 18 IOCs YARA 43 File information Comments

SHA256 hash: abbc3bfbae4e64d3aafd7fec1fdff0edfa1247511e5d6b474cb2f9e5a9d0ce9c
SHA3-384 hash: baa181ad8a2451c34508563db361bc9ef4c9256c1d15bb8c8f948c72d6359653f26e22ae990af07f97d07ee75c18c428
SHA1 hash: 9f63250e97a1a3f171601e5f585e1b6e33707207
MD5 hash: 9e4998b3b2d740af68c3043ca4c98898
humanhash: magnesium-bluebird-monkey-sixteen
File name:pumper.exe
Download: download sample
Signature SalatStealer
File size:3'885'568 bytes
First seen:2025-10-07 18:42:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 98304:m6fEFSIAVSZQNc0pcHpbqlIguw3aVZeownFmB5CiiH2M00T7:3o8pNc0+Jb3gBKKpnFwiWL0/
Threatray 72 similar samples on MalwareBazaar
TLSH T13F0633FD8696BFC4CE129BF5BA1609DDD0B2681D7A7F2FAD6B7818D95243C08C706810
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter burger
Tags:exe SalatStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
pumper.exe
Verdict:
Malicious activity
Analysis date:
2025-10-07 18:41:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
DNS request
Sending a UDP request
Connection attempt
Creating a file
Using the Windows Management Instrumentation requests
Creating a file in the system32 directory
Launching cmd.exe command interpreter
Enabling the 'hidden' option for recently created files
Running batch commands
Adding an access-denied ACE
Creating a file in the Windows subdirectories
Creating a file in the Windows directory
Connection attempt to an infection source
Enabling the libraries to load when starting the app (AppInit_DLLs)
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending a TCP request to an infection source
Adding an exclusion to Microsoft Defender
Enabling autorun
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-07T15:48:00Z UTC
Last seen:
2025-10-08T00:50:00Z UTC
Hits:
~10
Malware family:
ModernLoader
Verdict:
Malicious
Result
Threat name:
Salat Stealer, SheetRat
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Drops PE files with benign system names
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: System File Execution Location Anomaly
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Salat Stealer
Yara detected SheetRat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1790897 Sample: pumper.exe Startdate: 07/10/2025 Architecture: WINDOWS Score: 100 75 dns.google 2->75 85 Found malware configuration 2->85 87 Antivirus detection for dropped file 2->87 89 Antivirus / Scanner detection for submitted sample 2->89 91 14 other signatures 2->91 9 pumper.exe 2 4 2->9         started        13 ctfmon.exe 2->13         started        15 pumper.exe 2->15         started        17 11 other processes 2->17 signatures3 process4 file5 69 C:\Users\user\AppData\Local\Temp\pumper.exe, PE32 9->69 dropped 71 C:\Users\user\AppData\Local\Temp\???.exe, PE32 9->71 dropped 73 C:\Users\user\AppData\...\pumper.exe.log, CSV 9->73 dropped 117 Creates multiple autostart registry keys 9->117 119 Bypasses PowerShell execution policy 9->119 121 Adds a directory exclusion to Windows Defender 9->121 19 pumper.exe 2 9->19         started        23 powershell.exe 23 9->23         started        25 ???.exe 1 9->25         started        27 powershell.exe 23 9->27         started        123 Found many strings related to Crypto-Wallets (likely being stolen) 13->123 125 Tries to harvest and steal browser information (history, passwords, etc) 13->125 127 Tries to steal Crypto Currency Wallets 13->127 29 powershell.exe 13->29         started        31 pumpercache.exe 15->31         started        33 consent.exe 17->33         started        35 consent.exe 17->35         started        37 3 other processes 17->37 signatures6 process7 file8 59 C:\Users\user\AppData\...\pumpercache.exe, PE32 19->59 dropped 93 Antivirus detection for dropped file 19->93 95 Multi AV Scanner detection for dropped file 19->95 39 pumpercache.exe 2 4 19->39         started        97 Found many strings related to Crypto-Wallets (likely being stolen) 23->97 99 Loading BitLocker PowerShell Module 23->99 44 conhost.exe 23->44         started        101 Queries memory information (via WMI often done to detect virtual machines) 25->101 46 conhost.exe 27->46         started        48 conhost.exe 29->48         started        50 ReAgentc.exe 29->50         started        52 pumpercache.exe 31->52         started        signatures9 process10 dnsIp11 77 8.8.4.4, 443, 56451 GOOGLEUS United States 39->77 79 dns.google 8.8.8.8, 443, 54608, 56452 GOOGLEUS United States 39->79 81 172.67.146.62, 443, 64175 CLOUDFLARENETUS United States 39->81 61 C:\Users\user\AppData\Local\...\svchost.exe, PE32 39->61 dropped 63 C:\Program Files (x86)\...\ctfmon.exe, PE32 39->63 dropped 107 Antivirus detection for dropped file 39->107 109 Multi AV Scanner detection for dropped file 39->109 111 Found many strings related to Crypto-Wallets (likely being stolen) 39->111 113 Drops PE files with benign system names 39->113 54 svchost.exe 39->54         started        83 104.21.81.197, 443, 63283, 64396 CLOUDFLARENETUS United States 52->83 65 C:\Program Files (x86)\...\services.exe, PE32 52->65 dropped 67 C:\Program Files (x86)\AutoIt3\dasHost.exe, PE32 52->67 dropped 115 Creates multiple autostart registry keys 52->115 57 dasHost.exe 52->57         started        file12 signatures13 process14 signatures15 103 Antivirus detection for dropped file 54->103 105 Multi AV Scanner detection for dropped file 54->105
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.20 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Cassiopeia
Status:
Malicious
First seen:
2025-10-07 18:42:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
30 of 38 (78.95%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Verdict:
Malicious
Tags:
Win.Packed.Packy-10033570-0
YARA:
n/a
Unpacked files
SH256 hash:
abbc3bfbae4e64d3aafd7fec1fdff0edfa1247511e5d6b474cb2f9e5a9d0ce9c
MD5 hash:
9e4998b3b2d740af68c3043ca4c98898
SHA1 hash:
9f63250e97a1a3f171601e5f585e1b6e33707207
SH256 hash:
41feb3e5043316b1eb0b423b461633b72bd0fd10e795ff2c47afc73058780908
MD5 hash:
9d43873762b24446de8419f39145f3cc
SHA1 hash:
0829a79f185fcac0afd3020cf0138f0a4cad355e
SH256 hash:
34cc66d8f84285869453255d7d08ac3fc807d723c5f9828364aafaadd05b2478
MD5 hash:
273f078611ac3860bb9f627be62e3d6d
SHA1 hash:
d570f6a5e9b8bd69a2b063fafadb60a6f440ebe7
SH256 hash:
56d0556fda8500468c58aa4bbd31ebcd0fc41a9d60baa3cac1ae3cdf14e2ba23
MD5 hash:
10778b6291bf0c6a0b10c1bbb24d3bcf
SHA1 hash:
25376ed969d52502957fd8f947d824b8e0e52712
SH256 hash:
5ce6605f7fb1851f80f3b2c74f1fc71ac5c94d2a95257d891b74b8b8325cb798
MD5 hash:
85f7fdd38d779d2a317469d23c6760db
SHA1 hash:
e80e10ca674c5bc3533adee6f6a73656749a39c3
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:grakate_stealer_nov_2021
Rule name:Heuristics_ChromeABE
Author:Still
Description:attempts to match instructions related to Chrome App-bound Encryption elevation service; possibly spotted amongst infostealers
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:Macos_Infostealer_Wallets_8e469ea0
Author:Elastic Security
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multi_Generic_Threat_19854dc2
Author:Elastic Security
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:Rooter
Author:Seth Hardy
Description:Rooter
Rule name:RooterStrings
Author:Seth Hardy
Description:Rooter Identifying Strings
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments