MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a2727b617e87d1c8070d69cf1c5fa58c757ae0e425c26c049dce311e1adb5745. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: a2727b617e87d1c8070d69cf1c5fa58c757ae0e425c26c049dce311e1adb5745
SHA3-384 hash: 09ec9670b290460242d1dfea5a7c67fd1d76144ff5427cb901776463543bf47e82e108be2179d25312b126dc397d72d1
SHA1 hash: 6e0e7af530f9cf684fc0575fda52578223c53d4f
MD5 hash: 73ae9c708caef82f66da6c25dc673d1f
humanhash: colorado-single-mars-pip
File name:CopilotDriver.vbs
Download: download sample
File size:1'502'611 bytes
First seen:2025-07-01 07:19:19 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 24576:Y5JeWztGKYj/XBdAQ/bDIr3AeH+JCTwOtRs:MJenjv1eHgCRt2
TLSH T19265F1CF7D0DAA98888232FA69248652F2CC47D57305D7B2FD3CC99573858B8D66B381
Magika vba
Reporter abuse_ch
Tags:vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
50
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate xtreme spawn
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Found suspicious powershell code related to unpacking or dynamic code loading
Found Tor onion address
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Malicious Base64 Encoded PowerShell Keywords in Command Lines
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Verdict:
Malware
YARA:
3 match(es)
Tags:
DeObfuscated Html Obfuscated Scripting.FileSystemObject T1059.005 VBScript VBScripting.Includer WScript.Shell
Threat name:
Script-WScript.Trojan.Honolulu
Status:
Malicious
First seen:
2025-07-01 07:20:24 UTC
File Type:
Text (VBS)
AV detection:
5 of 38 (13.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Malware Config
Dropper Extraction:
https://archive.org/download/universe-1733359315202-8750/universe-1733359315202-8750.jpg
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_tiny_vbs
Author:daniyyell
Description:Detects tiny VBS delivery technique
Rule name:html_auto_download_b64
Author:Tdawg
Description:html auto download
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Visual Basic Script (vbs) vbs a2727b617e87d1c8070d69cf1c5fa58c757ae0e425c26c049dce311e1adb5745

(this sample)

Comments