Skip to main content

Unmasked: Salat Stealer – A Deep Dive into Its Advanced Persistence Mechanisms and C2 Infrastructure

Medium
Published: Sat Sep 06 2025 (09/06/2025, 11:30:05 UTC)
Source: AlienVault OTX General

Description

Salat Stealer, a sophisticated Go-based infostealer targeting Windows systems, has been identified. It exfiltrates browser credentials, cryptocurrency wallet data, and session information while employing advanced evasion techniques. The malware uses UPX packing, process masquerading, registry run keys, and scheduled tasks for persistence and evasion. Operated under a Malware-as-a-Service model by Russian-speaking actors, it leverages resilient C2 infrastructure. The stealer targets multiple browsers, cryptocurrency wallets, and Telegram sessions. It communicates with its C2 server using UDP and HTTPS, with multiple fallback domains for redundancy. The control panel supports real-time interaction through WebSockets and includes features for remote command execution and system manipulation.

AI-Powered Analysis

AILast updated: 09/08/2025, 09:46:29 UTC

Technical Analysis

Salat Stealer is a sophisticated information-stealing malware written in the Go programming language, targeting Windows operating systems. It is designed to exfiltrate sensitive data such as browser credentials, cryptocurrency wallet information, and session data from applications like Telegram. The malware employs advanced evasion and persistence techniques to maintain long-term presence on infected systems. These techniques include UPX packing to obfuscate its binary, process masquerading to disguise its execution, and the use of registry run keys and scheduled tasks (T1053.005) to ensure persistence across reboots. Salat Stealer operates under a Malware-as-a-Service (MaaS) model, primarily run by Russian-speaking threat actors known as NyashTeam and Kapchenka, which allows multiple affiliates to deploy the malware with a resilient command and control (C2) infrastructure. The C2 communication uses both UDP and HTTPS protocols, with fallback domains to maintain connectivity and avoid disruption. The control panel for the malware supports real-time interaction via WebSockets, enabling remote command execution and system manipulation, effectively functioning as a web-based remote access trojan (web RAT). The malware targets multiple popular browsers and cryptocurrency wallets, leveraging techniques such as credential dumping (T1003), token manipulation (T1555.005), and evasion tactics (T1562.001, T1564.003). Indicators of compromise include multiple hashes and domains associated with the malware’s infrastructure, such as nyash.team and salat.cn. Despite no known exploits in the wild at the time of reporting, the malware’s capabilities and MaaS model suggest a high potential for widespread abuse and targeted attacks.

Potential Impact

For European organizations, Salat Stealer poses a significant threat due to its ability to steal browser credentials and cryptocurrency wallet data, which could lead to financial losses, unauthorized access to corporate accounts, and compromise of sensitive communications (e.g., Telegram sessions). The malware’s persistence and evasion techniques make detection and removal challenging, increasing the risk of prolonged data exfiltration and lateral movement within networks. Organizations involved in financial services, cryptocurrency trading, and sectors relying heavily on web-based applications are particularly vulnerable. The MaaS model lowers the barrier for cybercriminals to deploy this malware, potentially increasing attack volume. Additionally, the use of resilient C2 infrastructure with fallback domains complicates takedown efforts and incident response. The real-time remote control capabilities allow attackers to execute arbitrary commands, potentially leading to further compromise, data destruction, or ransomware deployment. The threat is exacerbated by the malware’s targeting of Windows systems, which remain prevalent in European enterprises and government agencies.

Mitigation Recommendations

European organizations should implement multi-layered defenses tailored to detect and prevent Salat Stealer infections. Specific recommendations include: 1) Deploy advanced endpoint detection and response (EDR) solutions capable of identifying UPX-packed binaries, process masquerading, and suspicious registry run key modifications. 2) Monitor scheduled tasks for unauthorized creations or modifications, especially those linked to persistence techniques (T1053.005). 3) Implement network monitoring to detect unusual UDP and HTTPS traffic patterns, particularly connections to known malicious domains such as nyash.team and salat.cn, and block these at the firewall or DNS level. 4) Use threat intelligence feeds to update detection signatures with the provided hashes and domains. 5) Enforce strict credential hygiene, including multi-factor authentication (MFA) for browser-based and cryptocurrency wallet access to mitigate stolen credential misuse. 6) Regularly audit and restrict permissions for registry and scheduled task modifications to limit malware persistence capabilities. 7) Educate users about phishing and social engineering tactics that may be used to deliver the malware. 8) Conduct regular backups and maintain incident response plans that include procedures for malware removal and system restoration. 9) Employ application whitelisting to prevent unauthorized execution of unknown binaries. 10) Collaborate with cybersecurity communities to share indicators of compromise and stay updated on evolving threat actor tactics.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.cyfirma.com/research/unmasked-salat-stealer-a-deep-dive-into-its-advanced-persistence-mechanisms-and-c2-infrastructure"]
Adversary
NyashTeam and Kapchenka
Pulse Id
68bc1b3d133e998d66daaa42
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash276ff69704019d7b8491059ea9445a81
hash7926dbbac25feea6db9d414374036397
hash13ae04a3c0b2f716f64e4be323b16c2ee3982d46
hashda3029cdd229baa9fff0f76d4d7fb7c7cb5c15f5
hash552e1c2ed502f652d5cd1c70fee7a81d0269d1ad6db96ad21344ff4e1e3620d5
hash8b94f5fa94f35e5ba47ce260b009b34401c5c54042d7b7252c8c7d13bf8d9f05
hashf810406a77c040eb88f21187d3490546f0f9dcbe

Url

ValueDescriptionCopy
urlhttp://nyash.team/
urlhttp://webrat.in/login/
urlhttps://salat.cn
urlhttps://salat.cn/sa1at

Domain

ValueDescriptionCopy
domainnyash.team
domainpidorasina.ru
domainposholnahuy.ru
domainsalat.cn
domainwebr.at
domainwebrat.ru
domainwebrat.su
domainwebrat.top

Threat ID: 68bea268d5a2966cfc7e1c3a

Added to database: 9/8/2025, 9:31:20 AM

Last enriched: 9/8/2025, 9:46:29 AM

Last updated: 9/9/2025, 12:04:53 PM

Views: 18

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats