MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 405d1dcdbba56bce99a308734c39ac8ca62ffb55dbd69565293a79b468e4dad1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 405d1dcdbba56bce99a308734c39ac8ca62ffb55dbd69565293a79b468e4dad1
SHA3-384 hash: fa415d7ff5465d15cd24a26f3db1c2e5480bc7ade3b2cccc52a63d9ca60d22916d929501762c4e158afb6ed13f846ed6
SHA1 hash: 56b1fb146753add245fb21df3f63ad3eb1110c46
MD5 hash: 9a7d80b9f8afc7ec88c1e92b143a263b
humanhash: lamp-berlin-ten-happy
File name:runner (2).ps1
Download: download sample
File size:282'810 bytes
First seen:2025-02-14 07:05:32 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 1536:lQEjSvrxQrgoc7I5eFgk7OQdjdlYG76p/zIOO5Ys:P2vtQrO7I5eFgk7OQd0g6p/NO5Ys
TLSH T1E854CAEB1B804A491A18FC87C06BC554E2762F51C86E13ECDA51720FDF1EEA675A7C0E
Magika powershell
Reporter JAMESWT_WT
Tags:45-131-215-16 fuckedserver-net ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
ransomware agent sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive obfuscated obfuscated
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1614880 Sample: runner (2).ps1 Startdate: 14/02/2025 Architecture: WINDOWS Score: 64 23 fuckedserver.net 2->23 27 Malicious sample detected (through community Yara rule) 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 Joe Sandbox ML detected suspicious sample 2->31 8 powershell.exe 2 25 2->8         started        12 notepad.exe 5 2->12         started        signatures3 process4 file5 21 C:\Windows \System32\WmiMgmt.msc, XML 8->21 dropped 33 Found suspicious powershell code related to unpacking or dynamic code loading 8->33 14 mmc.exe 8->14         started        16 conhost.exe 8->16         started        signatures6 process7 process8 18 mmc.exe 3 34 14->18         started        dnsIp9 25 fuckedserver.net 82.115.223.199, 443, 49705, 49710 MIDNET-ASTK-TelecomRU Russian Federation 18->25
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-01-24 00:36:38 UTC
File Type:
Text (PowerShell)
AV detection:
4 of 37 (10.81%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery execution
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in System32 directory
Downloads MZ/PE file
Malware Config
Dropper Extraction:
https://fuckedserver.net/encrypthub/ram/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:rhadamanthys_ps1_v1
Author:RandomMalware
Rule name:SUSP_PowerShell_Base64_Decode
Author:SECUINFRA Falcon Team
Description:Detects PowerShell code to decode Base64 data. This can yield many FP

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments