MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 537b10cf8e13513c59002c768458b911fb39b95a9d5d7cf28455577b26f86af3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Sality
Vendor detections: 9
| SHA256 hash: | 537b10cf8e13513c59002c768458b911fb39b95a9d5d7cf28455577b26f86af3 |
|---|---|
| SHA3-384 hash: | a5cc2be381605e8c3d64e878099e1eb0971c5f05501aaa73f561b19c91a8d779eb9504c08ead54b77873fc0ee67ea782 |
| SHA1 hash: | 30b04d74fc4b2f7d1d446d21f0deb3964cb4a409 |
| MD5 hash: | 36369b415ad7f39064ed473b6b04b310 |
| humanhash: | april-lemon-kansas-robert |
| File name: | 36369b415ad7f39064ed473b6b04b310.exe |
| Download: | download sample |
| Signature | Sality |
| File size: | 5'780'001 bytes |
| First seen: | 2021-08-15 07:45:08 UTC |
| Last seen: | 2021-08-15 08:51:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bf33765b3ad3b105c0b29bcf6093d0c2 (6 x Sality) |
| ssdeep | 98304:Xa7k1snEi5p/FPjYuhLTTGgWR8D6yV9xKsTqvGljc7q0YsILgbcyTk/L2fSMaVP4:K7k1cL5p/FkQTTGFm1V9xKqp0ALSk/q3 |
| Threatray | 28 similar samples on MalwareBazaar |
| TLSH | T10C4633F599E0CB7FF3B4B13EC475B9224F160B1711CB1E1CE17E6A2F558B066AA58022 |
| dhash icon | c8949ccde6a81ec6 (5 x Sality, 1 x Vjw0rm) |
| Reporter | |
| Tags: | exe Sality |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_SimplePolyEngine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.