MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9cc659b2ca813ac76fd302254522e11352627942aa96a256da9f82ea269e6d94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 9cc659b2ca813ac76fd302254522e11352627942aa96a256da9f82ea269e6d94
SHA3-384 hash: 137c28215eeda8c344c12cd3b369ace3e58e15e3fc77143a7c995733f04e1df1cf76724f72dc9cbfabbac3d646ef15c1
SHA1 hash: f96fbf2fbc4bd1a762e4591348933ce0a366b86d
MD5 hash: bcd9183cbabc72595b2a9ee493ba7324
humanhash: april-autumn-seventeen-juliet
File name:syslog.exe
Download: download sample
File size:5'455'840 bytes
First seen:2020-06-24 13:36:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 94984869e1c4b93c0069850d9e3b564b (2 x AsyncRAT, 2 x CobaltStrike, 1 x CoinMiner)
ssdeep 98304:GEPE8J4X3IT06wWXuycm/iAVn4vA1pYAWBcrKFrSIWSnZsNDcnWScJK:GqRKWYbycm/iAWvCYIeS+smWSck
Threatray 18 similar samples on MalwareBazaar
TLSH 874623C0C285ACE6D4675175EC3AEC21242BBE1F967C096E269A742566B3383317FD0F
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a custom TCP request
Creating a window
Setting a global event handler for the keyboard
Threat name:
Script-Python.Trojan.Malrep
Status:
Malicious
First seen:
2020-04-12 10:18:23 UTC
File Type:
PE+ (Exe)
Extracted files:
276
AV detection:
23 of 48 (47.92%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_File_pyinstaller
Author:Didier Stevens (https://DidierStevens.com)
Description:Detect PE file produced by pyinstaller
Reference:https://isc.sans.edu/diary/21057

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments