MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8335aea59fc0f9ed4542db9221ee7e2c5ea6d7df36fe31ba7fe04bff878717a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 9
| SHA256 hash: | 8335aea59fc0f9ed4542db9221ee7e2c5ea6d7df36fe31ba7fe04bff878717a0 |
|---|---|
| SHA3-384 hash: | 9b0c6d63c70fe4f199b67623cdefce7ffdbe6927cc1c04c21a4ea4e00d90fc361dc86ad86bdbcb064a9835efbb86d226 |
| SHA1 hash: | 467d5d213bd6f827aab35d5404eb01792bf19213 |
| MD5 hash: | 73f9f8f8c9738f49854820688beae627 |
| humanhash: | winner-stairway-princess-nineteen |
| File name: | sdf.hta |
| Download: | download sample |
| File size: | 15'079 bytes |
| First seen: | 2025-04-15 07:42:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/html |
| ssdeep | 48:3PCAOdNN/HwrdNNgJHwB47wPnjRftdEpy7zUA+UZJbksLDMdNNhTdNNpHw4dNNd+:/CxdYrdjWMPjR0KQNUjbjMdRTdW4dN+ |
| TLSH | T11F620D609C34EEA093E387525DCDE8F8D54D5F1B800149E7709C58A7D3A2A2894E57B3 |
| Magika | html |
| Reporter | |
| Tags: | hta |
Intelligence
File Origin
# of uploads :
1
# of downloads :
57
Origin country :
DEVendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
obfuscate shell sage
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://172.245.191.88/620/csrss.exe
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
opendir opendir powershell
Verdict:
Malicious
Labled as:
VBS.Asthma.2.A9985976
Result
Threat name:
Cobalt Strike
Detection:
malicious
Classification:
expl.evad
Score:
92 / 100
Signature
Detected Cobalt Strike Beacon
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Suspicious MSHTA Child Process
Suspicious command line found
Suspicious powershell command line found
Yara detected Powershell decode and execute
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
SCRIPT
Threat name:
Script-WScript.Trojan.Leonem
Status:
Malicious
First seen:
2025-04-15 07:43:09 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
10 of 24 (41.67%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
8/10
Tags:
defense_evasion discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks computer location settings
Blocklisted process makes network request
Evasion via Device Credential Deployment
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
hta 8335aea59fc0f9ed4542db9221ee7e2c5ea6d7df36fe31ba7fe04bff878717a0
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.