MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0af65c358ae4d3f9db0fc6229e3fd6451c80b6143e0cfb56bdba9d36621ed584. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 0af65c358ae4d3f9db0fc6229e3fd6451c80b6143e0cfb56bdba9d36621ed584
SHA3-384 hash: 448bd1b5897389bac74e96149ae371d397cb06378875102eb1e141490718b5cdb17d37d6a568fc808fabbd9ef6a9a6b1
SHA1 hash: 0714b7adb686afd15d93fccfac394ccd9d4775ea
MD5 hash: d3d01be2115024a2d2ddeb448e89febe
humanhash: speaker-alanine-october-maine
File name:shell.bin
Download: download sample
File size:272'994 bytes
First seen:2020-08-06 14:26:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 027ea80e8125c6dda271246922d4c3b0 (10 x njrat, 7 x DCRat, 5 x DarkComet)
ssdeep 6144:QsCwu+mWhJifvtNP/7YXSLB80PqO/PhR3prnKz5O:NxmIJQvPkitEqZR3prKO
Threatray 335 similar samples on MalwareBazaar
TLSH 9244BE02F7D284B2E5721D36493DAB14A97CB9301E24CA6FB7D40D6DAE31091A635FB3
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Detection:
CobaltStrikeBeacon
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Launching a process
Sending a UDP request
Creating a file
Creating a process with a hidden window
Deleting a recently created file
Sending a TCP request to an infection source
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Bypasses PowerShell execution policy
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Suspicious Csc.exe Source File Folder
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 259430 Sample: shell.bin Startdate: 07/08/2020 Architecture: WINDOWS Score: 56 29 Sigma detected: Dot net compiler compiles file from suspicious location 2->29 31 Bypasses PowerShell execution policy 2->31 33 Sigma detected: Suspicious Csc.exe Source File Folder 2->33 8 shell.exe 9 2->8         started        process3 process4 10 powershell.exe 35 8->10         started        dnsIp5 25 46.166.128.234, 443, 49727, 49729 NFORCENL Netherlands 10->25 27 192.168.2.1 unknown unknown 10->27 21 C:\Users\user\AppData\...\t11d44ct.cmdline, UTF-8 10->21 dropped 14 csc.exe 3 10->14         started        17 conhost.exe 10->17         started        file6 process7 file8 23 C:\Users\user\AppData\Local\...\t11d44ct.dll, PE32 14->23 dropped 19 cvtres.exe 1 14->19         started        process9
Threat name:
Win32.Trojan.Zpevdo
Status:
Malicious
First seen:
2020-07-22 11:55:04 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
31 of 48 (64.58%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments