MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 94348b8aba05449059863153d86e7f4cea880aacb65238bb3666dabeaa9aaffe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 11
| SHA256 hash: | 94348b8aba05449059863153d86e7f4cea880aacb65238bb3666dabeaa9aaffe |
|---|---|
| SHA3-384 hash: | 0cdb615bfceda7c0f0ed9a099951afd85fcd85227bda79de6dd23e889b84e6e87190e5157d2a3d36f17bc8770b6281a2 |
| SHA1 hash: | 5c9dfc6d5cc4743247ffae3b1737327c8546af73 |
| MD5 hash: | 978e36e12abdfb849745a694eca47fc6 |
| humanhash: | skylark-east-oklahoma-golf |
| File name: | shell.bat |
| Download: | download sample |
| File size: | 1'585 bytes |
| First seen: | 2024-09-03 04:36:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 48:kv37GW2WLnSB7IxcSe5LXFQz+39XvwS0CfakvZpOWi:JEUIxcSOyKYS9C |
| TLSH | T1A531C1985A0FEEAF418390FED7C58384D21804674019E614BADDCFC597AD0A891EE7F6 |
| Magika | powershell |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
106
Origin country :
FRVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
shell.bat
Verdict:
Suspicious activity
Analysis date:
2024-09-03 04:37:55 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Encryption Execution Network Minerva
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
AI detected suspicious sample
Multi AV Scanner detection for submitted file
Sigma detected: Potentially Suspicious Malware Callback Communication
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Yara detected Powershell Reverse Shell
Behaviour
Behavior Graph:
Score:
1%
Verdict:
Benign
File Type:
SCRIPT
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2024-09-02 08:23:46 UTC
File Type:
Text (Batch)
AV detection:
11 of 24 (45.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
bat 94348b8aba05449059863153d86e7f4cea880aacb65238bb3666dabeaa9aaffe
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.