MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ae3af7517c66182b3ca64e025c4b9b74add830a7a2fc06c41914c6df17581f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 1ae3af7517c66182b3ca64e025c4b9b74add830a7a2fc06c41914c6df17581f9
SHA3-384 hash: b97a2f49dc30422914025b54d63b6cb12e0d1a467bcde154eb6b2082e3af2a3a653b2c57c3de4abb0ea2684e051a35c3
SHA1 hash: ff88268e3c48cedad7590af211b9f9e875b1f45c
MD5 hash: ad88c51e409c563ca0886c9913250978
humanhash: bakerloo-batman-uniform-august
File name:1ae3af7517c66182b3ca64e025c4b9b74add830a7a2fc06c41914c6df17581f9.ps1
Download: download sample
File size:7'790 bytes
First seen:2025-12-23 10:33:13 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 192:X40np3Ih8ySzJWt6PFCHMzG3gyLiiKGw0DJGMLtg98:24JYsCHQWq8
TLSH T1B0F1EA29DA50929E4363327D08996C09B2DE812FC3612E54F51CB4F0AF8516DCFB4BF6
Magika powershell
Reporter JAMESWT_WT
Tags:cf-prod-cap--cfd ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
40
Origin country :
IT IT
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
70%
Tags:
obfuscate phishing corrupt xtreme
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm base64 cmd findstr fingerprint fltmc lolbin obfuscated obfuscated powershell reg wmic
Verdict:
Malicious
File Type:
ps1
First seen:
2025-12-22T21:13:00Z UTC
Last seen:
2025-12-23T12:48:00Z UTC
Hits:
~100
Detections:
Trojan-Downloader.Win32.PsDownload.sb HackTool.KMSAuto.UDP.C&C
Verdict:
Malware
YARA:
2 match(es)
Tags:
Base64 Block Contains Base64 Block DeObfuscated PowerShell Powershell: Hidden Execution
Threat name:
Win32.Trojan.Sonbokli
Status:
Malicious
First seen:
2025-12-21 22:05:27 UTC
File Type:
Text (PowerShell)
AV detection:
1 of 36 (2.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery execution
Behaviour
Modifies registry key
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Network Configuration Discovery: Internet Connection Discovery
Launches sc.exe
Legitimate hosting services abused for malware hosting/C2
Badlisted process makes network request
Malware Config
Dropper Extraction:
https://pb6.pw/static/cam.ps1
https://pb6.pw/static/poke
https://massgrave.dev/troubleshoot
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:NET
Author:malware-lu
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments