MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4682b56616e4e214486436c7efac3da473798f79b2a359b50c3fc97fb74a655. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: a4682b56616e4e214486436c7efac3da473798f79b2a359b50c3fc97fb74a655
SHA3-384 hash: 837556741a55360c3d3d33db18494228f2fdafabc306d4113bbada310e57093782d77015a7947e465db66d7b17f79681
SHA1 hash: 917ec84e2cc79f7f7a2063f19dbc699bbcc8f615
MD5 hash: bbe66f8d391f2e0b587cf72d29c35421
humanhash: speaker-kentucky-ack-mars
File name:epah.hta
Download: download sample
File size:55'638 bytes
First seen:2023-10-12 13:27:22 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 768:dB9hrg5TLEgQuTxYDY9Aw0JNNuKhqXt3I5SZiikVWAE4yggI8tL8U8CHWP955:n910ow0JFgt3I5SZCE4yggI6L8U6J
TLSH T1DF43B45E3E853D30B55E59E0880BC47E25B16A31064966E42781EFE23C718AEF7E7C0E
Reporter abuse_ch
Tags:hta

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Suspicious powershell command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1324713 Sample: epah.hta Startdate: 12/10/2023 Architecture: WINDOWS Score: 60 16 the.earth.li 2->16 20 Malicious sample detected (through community Yara rule) 2->20 22 Antivirus detection for URL or domain 2->22 8 mshta.exe 1 2->8         started        signatures3 process4 signatures5 24 Suspicious powershell command line found 8->24 11 powershell.exe 15 14 8->11         started        process6 dnsIp7 18 the.earth.li 93.93.131.124, 443, 49741 MYTHICMythicBeastsLtdGB United Kingdom 11->18 14 conhost.exe 11->14         started        process8
Threat name:
Script-WScript.Trojan.Htaload
Status:
Suspicious
First seen:
2023-10-12 13:28:04 UTC
File Type:
Text (VBS)
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:QbotStuff
Author:anonymous

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HTML Application (hta) hta a4682b56616e4e214486436c7efac3da473798f79b2a359b50c3fc97fb74a655

(this sample)

  
Delivery method
Distributed via web download

Comments