MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40667dce013f1fe4e91dd4aa50b72c5f2cd5e5c51bba1c6a5c95a528c8d5d74d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 40667dce013f1fe4e91dd4aa50b72c5f2cd5e5c51bba1c6a5c95a528c8d5d74d
SHA3-384 hash: 92579f0c6b22e4455fdf58e4a121c2451725dce412daa4a382e889485a80a4bb5daa760e3e0b71ae8fddece45d3ecb05
SHA1 hash: fdb813d0e075460de8b1627212a3e99fb77c7c92
MD5 hash: 2e278a52c3a1eb83064f7d1e8f7714be
humanhash: friend-california-autumn-seventeen
File name:40667dce013f1fe4e91dd4aa50b72c5f2cd5e5c51bba1c6a5c95a528c8d5d74d
Download: download sample
File size:1'890 bytes
First seen:2025-12-23 10:44:36 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/x-ms-shortcut
ssdeep 24:8QJ9Ir2HdvOAxA+/AYeF7aD0dGO4I02m65vZ4Odrv:8AZHvmYy7sIj9x4Ol
TLSH T1CA41BD0106DE5B25D2718B365CADD7198BB2F882EA318F6E8288C98D2944640FC35F6B
Magika lnk
Reporter JAMESWT_WT
Tags:lnk thepiratebay-st

Intelligence


File Origin
# of uploads :
1
# of downloads :
29
Origin country :
IT IT
Vendor Threat Intelligence
Malware configuration found for:
LNK
Details
LNK
a command line and any observed urls
Verdict:
Malicious
Score:
99.1%
Tags:
virus sage
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Clean
File Type:
lnk
First seen:
2025-10-27T06:23:00Z UTC
Last seen:
2025-12-24T01:09:00Z UTC
Hits:
~100
Verdict:
Malware
YARA:
2 match(es)
Tags:
Execution: CMD in LNK LNK LOLBin LOLBin:cmd.exe Malicious T1059.003 T1202: Indirect Command Execution T1204.002
Threat name:
Shortcut.Trojan.Runner
Status:
Suspicious
First seen:
2025-10-29 20:25:53 UTC
File Type:
Binary
AV detection:
7 of 36 (19.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:LNK_Malicious_Nov1
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious LNK file
Reference:https://www.virustotal.com/en/file/ee069edc46a18698fa99b6d2204895e6a516af1a306ea986a798b178f289ecd6/analysis/
Rule name:LNK_sospechosos
Author:Germán Fernández
Description:Detecta archivos .lnk sospechosos
Rule name:SUSP_LNK_CMD
Author:SECUINFRA Falcon Team
Description:Detects the reference to cmd.exe inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments