MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8566ebc6be52a2f6086fbd48ab5dcaac5c80eccd945b5c88320076c3a5f440d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 8566ebc6be52a2f6086fbd48ab5dcaac5c80eccd945b5c88320076c3a5f440d3
SHA3-384 hash: 55a29cd3797a3e996c66b0f20cdc258d6b841dae0ac0dbd35ff38b0a6f8b2e4e30c35d739c5669656f14a6e0a52fe913
SHA1 hash: 68a6f223c349389dc8796f45216046f5292c7a25
MD5 hash: 1be41e6f6311ee9603bb0944984fac22
humanhash: lamp-alanine-undress-finch
File name:g5GRp3.hta
Download: download sample
File size:481 bytes
First seen:2025-04-29 21:56:33 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 12:kxvsCk9cE3MbCHG5Y/XUPnFbJMXI+/X+rd3pP4feYI:kbxbfY/kP44+24FI
TLSH T1C3F0D4E79CDBC58DA58065455F74B5A4488E01D42479C82ED1D85C5ABD7628ECD04028
Magika html
Reporter abuse_ch
Tags:hta

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
blic sage hype
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
https://d.coka.la/g5GRp3.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTc0NTk3MDY3MCwiaWF0IjoxNzQ1OTYzNDcwLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMHRlaDFscW9taHIzM2hkNWczbGlxZ2UiLCJuYmYiOjE3NDU5NjM0NzAsInRzIjoxNzQ1OTYzNDcwOTE2MjM2fQ.MA9ftZGKPU2wFvE4P62UUDSAPMi9zt-Fhwm94JWVuWg&sid=10407cc2-2544-11f0-9445-df61942967b6');
HTA File
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint obfuscated obfuscated
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Antivirus detection for URL or domain
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1677641 Sample: g5GRp3.hta Startdate: 29/04/2025 Architecture: WINDOWS Score: 48 19 ww1.coka.la 2->19 21 d.coka.la 2->21 23 12065.bodis.com 2->23 29 Antivirus detection for URL or domain 2->29 8 iexplore.exe 74 102 2->8         started        10 mshta.exe 2->10         started        signatures3 process4 process5 12 iexplore.exe 14 8->12         started        14 iexplore.exe 25 8->14         started        dnsIp6 17 ssvagent.exe 501 12->17         started        25 d.coka.la 192.157.56.140, 443, 49692, 49693 SERVER-MANIACA Canada 14->25 27 12065.bodis.com 199.59.243.228, 49694, 49695, 80 BODIS-NJUS United States 14->27 process7
Threat name:
Document-HTML.Trojan.Redirector
Status:
Malicious
First seen:
2025-04-29 21:57:12 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
1 of 24 (4.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
defense_evasion discovery trojan
Behaviour
Modifies Internet Explorer settings
Modifies Internet Explorer start page
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
System Location Discovery: System Language Discovery
Checks whether UAC is enabled
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HTML Application (hta) hta 8566ebc6be52a2f6086fbd48ab5dcaac5c80eccd945b5c88320076c3a5f440d3

(this sample)

  
Delivery method
Distributed via web download

Comments