MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4af9e347f599aee93f9e7cda7c81e1975c6e646c9e4c0936d37d1d4fc8170f48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 4af9e347f599aee93f9e7cda7c81e1975c6e646c9e4c0936d37d1d4fc8170f48
SHA3-384 hash: f21a210253681d2aa7bab6de51e9d9fcc3714b6f9ee5cfb84ff52f31d8700de7460ec106a3ceacdbaac5c6b330ca268b
SHA1 hash: 07d0dc3b5425de9610ca704189d2688f659ff49c
MD5 hash: 4792b5a07ae9d7ea6c8a09b703d34c8f
humanhash: eighteen-mirror-sweet-indigo
File name:4af9e347f599aee93f9e7cda7c81e1975c6e646c9e4c0936d37d1d4fc8170f48.ps1
Download: download sample
File size:39'102 bytes
First seen:2025-12-23 10:13:41 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 768:lliEkcc3chJV6cu4sNidozfcg86yLFLPc0S3nObR3zCmZIgwQllZXPxTqp0:NkcwchJ69idoz0h7L1Pc0SebBwQl3XPh
TLSH T1FE031A90633DB8263BB9C3658EDC5CEEDE25CB50B168D45DF20035DC2E5FA9B1A581C8
Magika powershell
Reporter JAMESWT_WT
Tags:92-118-170-185 coinmarketcaps-cfd ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
IT IT
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
92.5%
Tags:
shell agent sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm base64 evasive fingerprint obfuscated persistence
Verdict:
Malicious
File Type:
ps1
First seen:
2025-12-21T17:58:00Z UTC
Last seen:
2025-12-23T07:20:00Z UTC
Hits:
~10
Detections:
Trojan.Win32.Garvi.a PDM:Trojan.Win32.Generic HEUR:Trojan.PowerShell.Generic
Gathering data
Threat name:
Script-PowerShell.Trojan.Invokerbot
Status:
Malicious
First seen:
2025-12-22 00:39:13 UTC
File Type:
Text
AV detection:
8 of 36 (22.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
Looks up external IP address via web service
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Suspicious_PS_Strings
Author:Lucas Acha (http://www.lukeacha.com)
Description:observed set of strings which are likely malicious, observed with Jupyter malware.
Reference:http://security5magics.blogspot.com/2020/12/tracking-jupyter-malware.html
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments