MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2e2427107648e8d7be5f4e42341c702ceddb442191434128cbbf15c0325d8e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 11 File information Comments

SHA256 hash: f2e2427107648e8d7be5f4e42341c702ceddb442191434128cbbf15c0325d8e9
SHA3-384 hash: 50e478ea60185d56439ff3451b9fe03264efe64ec37ba261b78fa2117c2355215f0fae4bd51e350ef25be3028527fae9
SHA1 hash: 769eba29b217624e626d9e3afb03f3dd6171f754
MD5 hash: e95493c4629392869ba6225c2faa75b3
humanhash: fifteen-cold-solar-mississippi
File name:MANDATORY-Invoice-28-August.docx.lnk
Download: download sample
File size:2'269 bytes
First seen:2023-09-01 20:02:45 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 24:8WLtGmYNa89KuPgIWJAAzW5+/CWJAM/9iUoIakWbx/ndN6CZXDyJC6CZ4ywyfm:8WB4ydJXuMFiBIaTx/ndN5ZXGJC5ZDb
TLSH T1F44141200BF20718E7F68E3658F363609776B402EA368F9F21C059860875E24EC65F6B
Reporter abuse_ch
Tags:lnk

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive explorer lolbin masquerade
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
84 / 100
Signature
Antivirus detection for URL or domain
Opens network shares
Snort IDS alert for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1301885 Sample: MANDATORY-Invoice-28-August... Startdate: 01/09/2023 Architecture: WINDOWS Score: 84 21 Snort IDS alert for network traffic 2->21 23 Antivirus detection for URL or domain 2->23 25 Windows shortcut file (LNK) starts blacklisted processes 2->25 27 2 other signatures 2->27 6 powershell.exe 19 2->6         started        9 explorer.exe 6 151 2->9         started        process3 signatures4 29 Opens network shares 6->29 11 explorer.exe 6->11         started        15 conhost.exe 1 6->15         started        17 2.exe 6->17         started        process5 dnsIp6 19 89.23.96.203, 49715, 49716, 49717 MAXITEL-ASRU Russian Federation 11->19 31 System process connects to network (likely due to code injection or exploit) 11->31 33 Opens network shares 11->33 signatures7
Threat name:
Shortcut.Dropper.Generic
Status:
Suspicious
First seen:
2023-08-29 14:03:07 UTC
File Type:
Binary
AV detection:
2 of 38 (5.26%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Checks SCSI registry key(s)
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Enumerates connected drives
Checks computer location settings
Modifies Installed Components in the registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:LNK_sospechosos
Author:Germán Fernández
Description:Detecta archivos .lnk sospechosos
Rule name:Long_RelativePath_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
Rule name:MSOffice_in_LNK
Author:@bartblaze
Description:Identifies Microsoft Office artefacts in shortcut (LNK) files.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_LNK_PowerShell
Author:SECUINFRA Falcon Team
Description:Detects the reference to powershell inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments