MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8840dd3399e063dd23765bf82067c2f58f03cf3709e84d3dd85ffe99351a303. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metasploit


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: e8840dd3399e063dd23765bf82067c2f58f03cf3709e84d3dd85ffe99351a303
SHA3-384 hash: cabec3a61d0d44b88b97f8a535680995209687ed29ebe5b85dbf8343e2aad2644bfb54a0dd4c1ceb3e2063d16cec812d
SHA1 hash: 99f5796ce4360edd426b51b6039119e8935237da
MD5 hash: 3a857403ef0d05f9cce0527c8f50017e
humanhash: cup-uranus-thirteen-connecticut
File name:ps1010.ps1
Download: download sample
Signature Metasploit
File size:7'274 bytes
First seen:2024-11-19 11:17:15 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 192:wk5qvXhjyhwvz2PrrdIbST3nKTwQXh9Le:wkcXhjyhGzudIk3K8QXhI
TLSH T14BE1F574CC3CAE82461CBA807B25BD4510E9692B4E3CA5FCEF930844B654E4EFF36856
Magika powershell
Reporter Joker
Tags:malware Metasploit ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
GR GR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
cobaltstrike rozena cobalt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive powershell powershell rozena
Result
Threat name:
Metasploit
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Found malware configuration
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Parameter Substring
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1558359 Sample: ps1010.ps1 Startdate: 19/11/2024 Architecture: WINDOWS Score: 100 36 Found malware configuration 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus detection for dropped file 2->40 42 8 other signatures 2->42 10 powershell.exe 11 2->10         started        process3 signatures4 46 Encrypted powershell cmdline option found 10->46 13 powershell.exe 16 10->13         started        16 conhost.exe 10->16         started        process5 signatures6 48 Encrypted powershell cmdline option found 13->48 18 powershell.exe 15 13->18         started        process7 signatures8 44 Encrypted powershell cmdline option found 18->44 21 powershell.exe 22 18->21         started        process9 dnsIp10 34 18.158.58.205, 17973 AMAZON-02US United States 21->34 30 C:\Users\user\AppData\...\hlhvb3hl.cmdline, Unicode 21->30 dropped 25 csc.exe 3 21->25         started        file11 process12 file13 32 C:\Users\user\AppData\Local\...\hlhvb3hl.dll, PE32 25->32 dropped 28 cvtres.exe 1 25->28         started        process14
Threat name:
Script-PowerShell.Hacktool.PsObfus
Status:
Malicious
First seen:
2024-11-15 15:21:01 UTC
File Type:
Text (Batch)
AV detection:
14 of 24 (58.33%)
Threat level:
  1/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit backdoor discovery execution trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Blocklisted process makes network request
MetaSploit
Metasploit family
Malware Config
C2 Extraction:
18.158.58.205:17973
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:gen_unicorn_obfuscated_powershell
Author:John Lambert @JohnLaTwC
Description:PowerShell payload obfuscated by Unicorn toolkit
Reference:https://github.com/trustedsec/unicorn/
Rule name:SUSP_PS1_JAB_Pattern_Jun22_1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious UTF16 and Base64 encoded PowerShell code that starts with a $ sign and a single char variable
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Metasploit

PowerShell (PS) ps1 e8840dd3399e063dd23765bf82067c2f58f03cf3709e84d3dd85ffe99351a303

(this sample)

  
Delivery method
Distributed via web download

Comments