MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e470617b5b069e552fbd2ac67b2090a218124165e2303efc2732999f548d4130. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: e470617b5b069e552fbd2ac67b2090a218124165e2303efc2732999f548d4130
SHA3-384 hash: 8d25661de20a053c83058aa903706a0cfe0109a8e625c59ac245e03d0c0deeca43375f162c25d952cd6d9216b732438b
SHA1 hash: 3d1d3da1ae493afe959f111ec6cef0e5beff976a
MD5 hash: 901b598d94e2d519ab310a7a3b783ab9
humanhash: blue-blossom-emma-robin
File name:Certificate of Insurance.pdf.lnk
Download: download sample
File size:2'371 bytes
First seen:2025-11-20 09:10:37 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/x-ms-shortcut
ssdeep 24:8WZy/eg8UoUdkKggWTAoPW5+/CWHAM/fUoRKkWbGA6tqddNXuHY86WTFab/U3IVB:8WHP8S10o0M3BRKTGArdLXuHdabU3Kq
TLSH T1B541BD051FF10329E3F2DE75A8B76329997BF844EE214F4D028486450862621F87AF2F
Magika lnk
Reporter smica83
Tags:lnk

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
trojan virus dldr
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug evasive explorer fingerprint installer-heuristic keylogger lolbin masquerade packed powershell webdav
Verdict:
Malicious
File Type:
lnk
First seen:
2025-11-19T12:27:00Z UTC
Last seen:
2025-11-19T13:02:00Z UTC
Hits:
~100
Detections:
Trojan.Agent.HTTP.C&C HEUR:Trojan.WinLNK.Alien.gen Trojan-Spy.Win32.Stealer.sb Trojan-Spy.Win32.Stealer.fnrc Trojan-Downloader.Agent.HTTP.C&C PDM:Trojan.Win32.Generic Trojan-Spy.Win32.Xegumumune.sbc Trojan-PSW.MSIL.Stealer.sb Exploit.CVE-2022-34713.HTTP.C&C
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Opens network shares
Query firmware table information (likely to detect VMs)
Suricata IDS alerts for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Unusual module load detection (module proxying)
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1817670 Sample: Certificate of Insurance.pdf.lnk Startdate: 20/11/2025 Architecture: WINDOWS Score: 100 25 www.ip-api.com 2->25 27 tdrdomainnew.com 2->27 29 5 other IPs or domains 2->29 53 Suricata IDS alerts for network traffic 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 5 other signatures 2->59 7 powershell.exe 20 2->7         started        10 explorer.exe 90 126 2->10         started        13 Registr.exe 2->13         started        signatures3 process4 dnsIp5 61 Opens network shares 7->61 15 Registr.exe 5 7->15         started        19 explorer.exe 6 7->19         started        21 conhost.exe 1 7->21         started        31 ax-0003.ax-msedge.net 150.171.28.12, 443, 49696 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->31 63 System process connects to network (likely due to code injection or exploit) 10->63 65 Query firmware table information (likely to detect VMs) 10->65 23 Registr.exe 13->23         started        signatures6 process7 dnsIp8 33 192.168.2.6, 443, 49687, 49688 unknown unknown 15->33 35 www.ip-api.com 208.95.112.1 TUT-ASUS United States 15->35 39 2 other IPs or domains 15->39 41 Found many strings related to Crypto-Wallets (likely being stolen) 15->41 43 Tries to harvest and steal browser information (history, passwords, etc) 15->43 45 Tries to steal Crypto Currency Wallets 15->45 47 Unusual module load detection (module proxying) 15->47 37 62.60.226.168, 49687, 49688, 49689 ASLINE-AS-APASLINELIMITEDHK Iran (ISLAMIC Republic Of) 19->37 49 System process connects to network (likely due to code injection or exploit) 19->49 51 Opens network shares 19->51 signatures9
Verdict:
Malware
YARA:
2 match(es)
Tags:
Batch Command Execution: CMD in LNK Execution: PowerShell in LNK LNK LOLBin LOLBin:powershell.exe Malicious PowerShell PowerShell Call T1059.001 T1059.003 T1202: Indirect Command Execution T1204.002
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-11-19 18:37:18 UTC
File Type:
Binary
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
adware persistence ransomware spyware
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Enumerates connected drives
Checks computer location settings
Boot or Logon Autostart Execution: Active Setup
Malware family:
CastleRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_Remcos_RAT
Author:daniyyell
Description:Detects Remcos RAT payloads and commands
Rule name:LNK_sospechosos
Author:Germán Fernández
Description:Detecta archivos .lnk sospechosos
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_PowerShell
Author:SECUINFRA Falcon Team
Description:Detects the reference to powershell inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments