MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b32753162fa9fba8771e302675ec5739aa3925f19ae0871dec32e9d27933082d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 2 File information Comments

SHA256 hash: b32753162fa9fba8771e302675ec5739aa3925f19ae0871dec32e9d27933082d
SHA3-384 hash: 3f077776515a0307a141039eabf016f40f930dad4b979644ac54f1fcdc1e6f0a836b1118982d78bd5ad3becd3f9b8afd
SHA1 hash: 1636cd7641e20c3c86060e53c05854ecfbd91192
MD5 hash: 4f851a9c8d9717ed4f172e6b3527a8b2
humanhash: alpha-mexico-oregon-mike
File name:SecuriteInfo.com.Trojan.Generic.awkbr.6954
Download: download sample
File size:1'000'368 bytes
First seen:2020-06-19 14:43:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0a53f1c788b055b036d53272245b1ce8
ssdeep 24576:+SKur9Box9/xN7tO/vpMbB3EOHmw+ishZBhKwDeT:+SKAW3tOnpMbB3EQ+LnhKwy
Threatray 73 similar samples on MalwareBazaar
TLSH A6252367EB8E0602E9D4EC34340CD8578FF770D128C6AE35F7924564DFA1378692E62A
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Malware family:
n/a
Score:
  9/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
UPX packed file
ServiceHost packer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Datper
Author:JPCERT/CC Incident Response Group
Description:detect Datper in memory
Reference:https://blogs.jpcert.or.jp/en/2017/08/detecting-datper-malware-from-proxy-logs.html
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments