MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0952195d73431802bf22dad462b2fffda7ae4f4e384aad8e326b0c6404fb5bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: e0952195d73431802bf22dad462b2fffda7ae4f4e384aad8e326b0c6404fb5bf
SHA3-384 hash: cb47556df3f5b3e94a1cfcdc9ad7dc68e50d945321be43e9983ae6faefe6049a561cfe88c94783606a6028da2bb74c85
SHA1 hash: 2df3a47554b02168e92229d1b85f3260c50857a2
MD5 hash: 03e5f02a7d7fcf8d4fe25a06b82b378d
humanhash: moon-two-orange-queen
File name:Github.vbs
Download: download sample
Signature CobaltStrike
File size:370 bytes
First seen:2020-10-20 11:33:27 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 6:ZDR0IW4N2gsRk1cnmfglie0EFzBiPuvM7DAtzD5SMGKBMBsBHovGojrzqGUrwan:jW8soGaSiWvM7aIMGK6BsBHyG0Pqrsan
TLSH EAE0C01EF09ED9542BC3D4E6C6F718C8C1221A043234CC6CB3259DA4C2602B2233F6D7
Reporter JAMESWT_WT
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Connection attempt
Sending an HTTP GET request
Downloading the file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Wscript starts Powershell (via cmd or directly)
Behaviour
Behavior Graph:
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2020-10-20 11:33:38 UTC
File Type:
Text (VBS)
AV detection:
10 of 28 (35.71%)
Threat level:
  2/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
trojan backdoor family:cobaltstrike
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Cobaltstrike
Malware Config
C2 Extraction:
http://ec2-18-156-194-116.eu-central-1.compute.amazonaws.com:80/c/msdownload/update/others/2020/06/29136400_
Dropper Extraction:
https://raw.githubusercontent.com/TKD-SEC/Script-Malware/main/CS_Update
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PowerShell_Case_Anomaly
Author:Florian Roth
Description:Detects obfuscated PowerShell hacktools
Reference:https://twitter.com/danielhbohannon/status/905096106924761088

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments