MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca7b714d4501ec386efecaecdd0181d83de489321ddbd38da8efeb9925dc7bef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Expiro


Vendor detections: 3


Intelligence 3 IOCs YARA 4 File information Comments

SHA256 hash: ca7b714d4501ec386efecaecdd0181d83de489321ddbd38da8efeb9925dc7bef
SHA3-384 hash: d4694b02d65f538480ebf014b33560ae200670791c7dc7a677e1c33ec24a20f1d1638f4143b6965c0d3aeb5ab4ec6ee8
SHA1 hash: 5202903f9ef25ffbf558726b1e47a72b18e966ea
MD5 hash: 050ee4c5b00d9205f153aa6401219018
humanhash: butter-diet-wyoming-hamper
File name:ca7b714d4501ec386efecaecdd0181d83de489321ddbd38da8efeb9925dc7bef
Download: download sample
Signature Expiro
File size:16'036'440 bytes
First seen:2020-06-03 08:59:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fb7edbaed2049fb3a26bdfb89c534f53 (3 x Expiro)
ssdeep 393216:xlaq9K51KDC7vq2RwuLOUYmWWXdMhiyYv4N16or/H:xlaq9KjwuLOUYmWm4N1V7
Threatray 4 similar samples on MalwareBazaar
TLSH 08F68D23A2424472D45330BEC93ADA9E6168BE25076454CB62D47C2B7673FC3AA3D74F
Reporter raashidbhatt
Tags:exe Expiro

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Virus.Sality
Status:
Malicious
First seen:
2020-06-03 17:51:14 UTC
AV detection:
42 of 48 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
cryptone evasion packer trojan upx
Behaviour
Checks processor information in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Drops file in Program Files directory
Drops file in Windows directory
Drops autorun.inf file
Checks whether UAC is enabled
Enumerates connected drives
Windows security modification
UPX packed file
Modifies firewall policy service
UAC bypass
Windows security bypass
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Embedded_PE
Rule name:Quarian
Author:Seth Hardy
Description:Quarian
Rule name:QuarianCode
Author:Seth Hardy
Description:Quarian code features
Rule name:win_sinowal_w1
Author:Seth Hardy
Description:Quarian code features

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments