MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c33f82868dbbfc3ab03918f430b1a348499f5baf047b136ff0a4fc3e8addaa9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: c33f82868dbbfc3ab03918f430b1a348499f5baf047b136ff0a4fc3e8addaa9b
SHA3-384 hash: 247e59bc3e73cdae03a3901acdb53528d4c5e98e7850bd0359f4f72f7b61ef108a89e2d480fdcf484f694c947c48e931
SHA1 hash: 1257789db92e719ab8e0d66616799baaa2de078f
MD5 hash: 64a2ed44df7dfc8f19b108d63f580b94
humanhash: arizona-avocado-carolina-virginia
File name:etts.lnk
Download: download sample
File size:1'440 bytes
First seen:2025-03-18 22:53:50 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 24:8S/BF//Z/UK+/+GOWbUCijYbaH/1tJYXiW:8eLZtGOaUvUbG3yXN
TLSH T19421D4482AD61712E2728A79987AE321C52F3C45EEF65F1A009C858C2727204F4B5F2F
Magika lnk
Reporter smica83
Tags:lnk ZDI-CAN-25373

Intelligence


File Origin
# of uploads :
1
# of downloads :
148
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
https://cyberden.ng/default.mp4')
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive masquerade
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
76 / 100
Signature
Antivirus detection for URL or domain
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Sigma detected: Potentially Suspicious PowerShell Child Processes
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642191 Sample: etts.lnk Startdate: 18/03/2025 Architecture: WINDOWS Score: 76 23 cyberden.ng 2->23 29 Antivirus detection for URL or domain 2->29 31 Windows shortcut file (LNK) starts blacklisted processes 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 3 other signatures 2->35 9 ssh.exe 2 2->9         started        signatures3 process4 signatures5 37 Windows shortcut file (LNK) starts blacklisted processes 9->37 12 powershell.exe 7 9->12         started        15 conhost.exe 1 9->15         started        process6 signatures7 39 Windows shortcut file (LNK) starts blacklisted processes 12->39 17 powershell.exe 7 12->17         started        process8 signatures9 27 Windows shortcut file (LNK) starts blacklisted processes 17->27 20 mshta.exe 14 17->20         started        process10 dnsIp11 25 cyberden.ng 103.172.92.68, 443, 49719 AARNET-AS-APAustralianAcademicandResearchNetworkAARNe unknown 20->25
Threat name:
Shortcut.Trojan.LummaStealerLNK
Status:
Malicious
First seen:
2025-01-30 02:48:43 UTC
File Type:
Binary
AV detection:
19 of 34 (55.88%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://cyberden.ng/default.mp4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Shortcut (lnk) lnk c33f82868dbbfc3ab03918f430b1a348499f5baf047b136ff0a4fc3e8addaa9b

(this sample)

Comments