MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8bf7d79425114140c858c24114586ac08a9688e4f23b32e95533c97c89b99643. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 9
| SHA256 hash: | 8bf7d79425114140c858c24114586ac08a9688e4f23b32e95533c97c89b99643 |
|---|---|
| SHA3-384 hash: | f4664e2efe677cec55e6b30298756b407cee264de6318b13c781f45bb32b636604f648932c2eff0832566d740fb93c19 |
| SHA1 hash: | 94208f885255c808d6ff609956ac6b80cb789573 |
| MD5 hash: | 10184fe59d8f1d9d1f50d9e373f1c007 |
| humanhash: | artist-william-illinois-early |
| File name: | es.hta |
| Download: | download sample |
| File size: | 22'114 bytes |
| First seen: | 2024-11-22 23:56:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/html |
| ssdeep | 384:CcxhZ9NREaeBiDepANfCTN8WQ+t6pZRXhQZzWC:NZ9NREae9ANfCTN8WQ+kpZ5hUzZ |
| TLSH | T1D9A2CDFB3B827BDD8E4309747FCA103ECEB1747A3A104A41C98653E4A9BED4919B5C46 |
| Magika | vba |
| Reporter | |
| Tags: | hta |
Intelligence
File Origin
# of uploads :
1
# of downloads :
100
Origin country :
DEVendor Threat Intelligence
Detection(s):
Verdict:
Malicious
Score:
92.5%
Tags:
xtreme gumen shell sage
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
powershell
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Score:
92%
Verdict:
Malware
File Type:
SCRIPT
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2024-11-20 17:54:02 UTC
File Type:
Text (VBS)
AV detection:
7 of 24 (29.17%)
Threat level:
2/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
8/10
Tags:
collection discovery execution persistence spyware stealer
Behaviour
Checks SCSI registry key(s)
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
outlook_office_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Command and Scripting Interpreter: PowerShell
Enumerates connected drives
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Blocklisted process makes network request
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
hta 8bf7d79425114140c858c24114586ac08a9688e4f23b32e95533c97c89b99643
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.