MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cdd8ac48dcfa2f4ea670ec74601f12c580d1c303e507532750ebcc0615952066. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: cdd8ac48dcfa2f4ea670ec74601f12c580d1c303e507532750ebcc0615952066
SHA3-384 hash: d18e85c5557aa7d3415a5b238f3b919f4d39b389fa03d00303c462d501b58070ac96f217d2ec8f9c9bfe05396e8826e4
SHA1 hash: 88c52a661db472ddad55fe2fdeddbfb9ddeaa98b
MD5 hash: ee4186d546bb2d7a489b91550d11df47
humanhash: queen-undress-april-quiet
File name:ZoomWorkspace.bat
Download: download sample
File size:1'785 bytes
First seen:2025-11-16 19:42:31 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 24:wLJgbhCbr5x99rHFL/HiKObie1sluP58xKdOBDRaRuCDXRcmQ87Tno4ipvNL4IRM:qNFL/HiKDeOluPukdOBVaRuXVbMRgY
Threatray 764 similar samples on MalwareBazaar
TLSH T12C31631B220D237802BB2262A73D429CF77E174A170132E976A1A03832453C09FEE2CB
Magika batch
Reporter juroots
Tags:bat

Intelligence


File Origin
# of uploads :
1
# of downloads :
42
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ZoomWorkspace.bat
Verdict:
Malicious activity
Analysis date:
2025-11-16 19:48:54 UTC
Tags:
screenconnect rmm-tool remote tool

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
connectwise dropper shell sage
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the process to interact with network services
Launching a process
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
certutil expand fingerprint lolbin msiexec net powershell rundll32
Result
Verdict:
MALICIOUS
Details
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-11-15T20:03:00Z UTC
Last seen:
2025-11-18T10:38:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.BAT.Alien.gen PDM:Trojan.Win32.Generic not-a-virus:HEUR:RemoteAdmin.MSIL.ConnectWise.gen
Verdict:
Malicious
Threat:
RemoteAdmin.MSIL.ConnectWise
Threat name:
Text.Trojan.Cheetah
Status:
Malicious
First seen:
2025-11-15 21:43:03 UTC
File Type:
Text (Batch)
AV detection:
5 of 24 (20.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
backdoor discovery execution persistence privilege_escalation rat revoked_codesign
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Modifies registry class
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Boot or Logon Autostart Execution: Authentication Package
Drops file in System32 directory
Enumerates connected drives
ConnectWise ScreenConnect remote access tool
Event Triggered Execution: Component Object Model Hijacking
Executes dropped EXE
Loads dropped DLL
Badlisted process makes network request
Binary is signed using a ConnectWise certificate revoked for key compromise.
Command and Scripting Interpreter: PowerShell
Sets service image path in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:WIN_ClickFix_Detection
Author:dogsafetyforeverone
Description:Detects ClickFix social engineering technique using 'Verify you are human' messages and malicious PowerShell commands
Reference:ClickFix social engineering and malicious PowerShell commands

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments