MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48b4268c01c091b177661fce94033b95db62ece0a795cefb50781782804a3998. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: 48b4268c01c091b177661fce94033b95db62ece0a795cefb50781782804a3998
SHA3-384 hash: 956264ee3ec4e6098ffbb23345a1d79e5c098e8bd8d91cd468871066dae75d74db16d73a6662f7a384c5c310003d58a9
SHA1 hash: 469571354842d62112c033dffcb8fd15f214a82f
MD5 hash: c2de8908bd27de43e802ab31bd502e75
humanhash: quiet-wolfram-potato-summer
File name:ps1002.ps1
Download: download sample
File size:818'131 bytes
First seen:2024-11-22 08:17:37 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 12288:8ppYXT60Mv5a8kebcetZ3Aq74GA19Td1JplTmu5jP+D/43EeI1gZEtd14Q2f9Wlu:fXWZ5Pbcq92zjP+sjI10+r4Q2QJoxZ
TLSH T1860523158B2CCD5E06FC0AB4944B0A4E26F5CE8978C4FCEBD1E6785F2E5EF39065A148
Magika powershell
Reporter Joker
Tags:malware ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
GR GR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
shell virus sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
aspxspy dropper obfuscated powershell stealer
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
96 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Threat name:
Script-PowerShell.Downloader.Donoff
Status:
Malicious
First seen:
2024-11-18 00:15:12 UTC
File Type:
Text (PowerShell)
AV detection:
24 of 38 (63.16%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://habarimoto24.com/nh
http://fenett2018.com/dobgx
http://eastend.jp/bl5kfa
http://bemnyc.com/u8erijeq
http://abakus-biuro.net//a9zqemm
http://yourmother4cancer.info/Nereidae/ZdDZ/umping?HGn3Nw=1932-05-23
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:IMuler
Author:Seth Hardy
Description:IMuler
Rule name:IMulerStrings
Author:Seth Hardy
Description:IMuler Identifying Strings
Rule name:IronTiger_ASPXSpy
Author:Cyber Safety Solutions, Trend Micro
Description:ASPXSpy detection. It might be used by other fraudsters
Reference:http://goo.gl/T5fSJC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PowerShell (PS) ps1 48b4268c01c091b177661fce94033b95db62ece0a795cefb50781782804a3998

(this sample)

  
Delivery method
Distributed via web download

Comments