MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3dac534d0ce19efdf1aa37718283318e94a82446b3fad721076bb63f427eee3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Phorpiex


Vendor detections: 8


Intelligence 8 IOCs YARA 8 File information Comments

SHA256 hash: b3dac534d0ce19efdf1aa37718283318e94a82446b3fad721076bb63f427eee3
SHA3-384 hash: c9f01552a431cb9f76c796ddf5b2b8b7dda97ff763e00e09847a9946215e8c1db35d5ebe351024dbc3ad6e13ff08b49e
SHA1 hash: aad1960e04ce48f707fe297e17eeb0cbe2ddbb83
MD5 hash: c7eb920f5717b5911ca1565067a5a314
humanhash: kentucky-artist-video-hydrogen
File name:Document_45.doc.lnk
Download: download sample
Signature Phorpiex
File size:1'987 bytes
First seen:2023-08-30 16:41:51 UTC
Last seen:2023-08-30 16:50:41 UTC
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 24:8SVJ3YMLqhAU4SyLderUMkWI9wCc5zFUWS9Zm:8uBdOyLderHyEu9Z
TLSH T16641DD1227C60760D2F54A36A87AA710E9757C0BDA078F5D41C1A39C2C21A10E865F7E
Reporter cocaman
Tags:lnk Phorpiex

Intelligence


File Origin
# of uploads :
3
# of downloads :
127
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
http://twizt.net/s.exe','
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autorun cmd fingerprint greyware lolbin masquerade powershell powershell shell32
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to determine the online IP of the system
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the user root directory
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking mutex)
Found URL in windows shortcut file (LNK)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Powershell download and execute file
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1300536 Sample: Document_45.doc.lnk Startdate: 30/08/2023 Architecture: WINDOWS Score: 100 56 Snort IDS alert for network traffic 2->56 58 Antivirus detection for URL or domain 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 7 other signatures 2->62 8 cmd.exe 1 2->8         started        11 winsvc.exe 16 2->11         started        process3 dnsIp4 72 Windows shortcut file (LNK) starts blacklisted processes 8->72 74 Suspicious powershell command line found 8->74 76 Tries to download and execute files (via powershell) 8->76 78 Bypasses PowerShell execution policy 8->78 14 powershell.exe 14 25 8->14         started        19 conhost.exe 1 8->19         started        46 ip-api.com 11->46 48 icanhazip.com 11->48 signatures5 process6 dnsIp7 50 twizt.net 185.215.113.84, 49707, 49710, 49713 WHOLESALECONNECTIONSNL Portugal 14->50 32 C:\Users\user\windrv.exe, PE32 14->32 dropped 52 Drops PE files to the user root directory 14->52 54 Powershell drops PE file 14->54 21 windrv.exe 1 16 14->21         started        file8 signatures9 process10 dnsIp11 34 twizt.net 21->34 36 ip-api.com 208.95.112.1, 49709, 49712, 49744 TUT-ASUS United States 21->36 38 icanhazip.com 104.18.114.97, 49708, 49711, 49743 CLOUDFLARENETUS United States 21->38 30 C:\Windows\winsvc.exe, PE32 21->30 dropped 64 Antivirus detection for dropped file 21->64 66 Multi AV Scanner detection for dropped file 21->66 68 Found evasive API chain (may stop execution after checking mutex) 21->68 70 7 other signatures 21->70 26 winsvc.exe 15 21->26         started        file12 signatures13 process14 dnsIp15 40 twizt.net 26->40 42 ip-api.com 26->42 44 icanhazip.com 26->44 80 Antivirus detection for dropped file 26->80 82 Multi AV Scanner detection for dropped file 26->82 84 Found evasive API chain (may stop execution after checking mutex) 26->84 86 5 other signatures 26->86 signatures16
Threat name:
Shortcut.Trojan.Boxter
Status:
Malicious
First seen:
2023-08-27 12:50:00 UTC
File Type:
Binary
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Blocklisted process makes network request
Downloads MZ/PE file
Malware Config
Dropper Extraction:
http://twizt.net/s.exe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:LNK_sospechosos
Author:Germán Fernández
Description:Detecta archivos .lnk sospechosos
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_CMD
Author:SECUINFRA Falcon Team
Description:Detects the reference to cmd.exe inside an lnk file, which is suspicious
Rule name:SUSP_LNK_PowerShell
Author:SECUINFRA Falcon Team
Description:Detects the reference to powershell inside an lnk file, which is suspicious
Rule name:SUSP_LNK_SuspiciousCommands
Author:Florian Roth (Nextron Systems)
Description:Detects LNK file with suspicious content

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Phorpiex

Shortcut (lnk) lnk b3dac534d0ce19efdf1aa37718283318e94a82446b3fad721076bb63f427eee3

(this sample)

  
Delivery method
Other

Comments