MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0bce0e213690120afc94b53390d93a8874562de5ddcc5511c7b9b9d95cf8a15d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 0bce0e213690120afc94b53390d93a8874562de5ddcc5511c7b9b9d95cf8a15d
SHA3-384 hash: b6f3394fa3df3906e848fb9da8b1f6319d6bd806204df38a930b4b47dd1e9b7f2794288da39caa810847f66f086fa69d
SHA1 hash: 9692b70c6b072b6153e490c98360a2ecdbdf0783
MD5 hash: 77ef95fbb1df302f18e7de1f74a7e18f
humanhash: glucose-beryllium-salami-fish
File name:WindowsUpdateService.ps1
Download: download sample
File size:1'499 bytes
First seen:2025-07-25 08:05:14 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24:OyVPd8mhodJHzaXOnXWpmXyhenXWpNhIv/d8FaX9/JKMcV+xEjdgE6vOR0teih2T:OyVPDhoLHza+nXRihenXchLFatQ1+8dD
TLSH T19F319E2C9A71FCE4037DB464C4362D4320D49E17DB784678D95208366DA4646EF3F44C
Magika powershell
Reporter smica83
Tags:ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
39
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
ransomware obfuscate xtreme
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 powershell
Result
Threat name:
n/a
Detection:
malicious
Classification:
bank.evad
Score:
72 / 100
Signature
AI detected malicious Powershell script
Encrypted powershell cmdline option found
Joe Sandbox ML detected suspicious sample
Malicious encrypted Powershell command line found
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PowerShell (PS) ps1 0bce0e213690120afc94b53390d93a8874562de5ddcc5511c7b9b9d95cf8a15d

(this sample)

  
Delivery method
Distributed via web download

Comments