MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a01e198f114dda369db7002b3ab6689c015405ed3837b458eb914eb48b0be45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Sality


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 1a01e198f114dda369db7002b3ab6689c015405ed3837b458eb914eb48b0be45
SHA3-384 hash: 57829b38efe4bb14ae033806463bd4d5ebfe5f672235cb45b9c3fc04205334309224b59d5f04c2ad9385caabebc310c5
SHA1 hash: e327e51f889ef6d55a080079378278c76a242c07
MD5 hash: b3270ef051c4322b81e3e2999dfbaf52
humanhash: wolfram-earth-orange-snake
File name:b3270ef051c4322b81e3e2999dfbaf52.exe
Download: download sample
Signature Sality
File size:5'675'745 bytes
First seen:2021-08-13 17:16:50 UTC
Last seen:2021-08-13 17:58:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bf33765b3ad3b105c0b29bcf6093d0c2 (6 x Sality)
ssdeep 98304:Xa7k1snEi5p/FPjYuhLTTGgWR8D6yV9xKsTqvGljc7q0YsILgbcyTk/L2fSMaVPH:K7k1cL5p/FkQTTGFm1V9xKqp0ALSk/qo
Threatray 26 similar samples on MalwareBazaar
TLSH T1654633F599E0CB7FF3B4623EC075B9364F160B2711CA1E1CE17D6A2F158B066EA58422
dhash icon c8949ccde6a81ec6 (5 x Sality, 1 x Vjw0rm)
Reporter abuse_ch
Tags:exe Sality

Intelligence


File Origin
# of uploads :
2
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Creating a file in the %temp% subdirectories
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Sending a UDP request
Blocking the Windows Security Center notifications
Blocking the User Account Control
Firewall traversal
Unauthorized injection to a system process
Enabling a "Do not show hidden files" option
Enabling autorun with system ini files
Unauthorized injection to a browser process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spre.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to inject threads in other processes
Deletes keys which are related to windows safe boot (disables safe mode boot)
Disables user account control notifications
Machine Learning detection for dropped file
Machine Learning detection for sample
May modify the system service descriptor table (often done to hook functions)
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Writes to foreign memory regions
Yara detected Sality
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Sality
Status:
Malicious
First seen:
2021-08-13 17:17:05 UTC
AV detection:
42 of 47 (89.36%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Program crash
Drops file in Windows directory
Checks whether UAC is enabled
Windows security modification
Windows security bypass
Modifies firewall policy service
UAC bypass
Unpacked files
SH256 hash:
4c80ae7c9c15d27cfb12482e17d3797d319309267578728434e3fc920a438481
MD5 hash:
179b1700959eb7e25d613e5d117ce959
SHA1 hash:
c9c0df0774446c9f73310238c6ab989c8d164061
SH256 hash:
1a01e198f114dda369db7002b3ab6689c015405ed3837b458eb914eb48b0be45
MD5 hash:
b3270ef051c4322b81e3e2999dfbaf52
SHA1 hash:
e327e51f889ef6d55a080079378278c76a242c07
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SimplePolyEngine
Author:ditekSHen
Description:Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Sality

Executable exe 1a01e198f114dda369db7002b3ab6689c015405ed3837b458eb914eb48b0be45

(this sample)

  
Delivery method
Distributed via web download

Comments