MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fe156159a26f8b7c140db61dd8b136e1c8103a800748fe9b70a3a3fdf179d3c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kimsuky


Vendor detections: 9


Intelligence 9 IOCs YARA 11 File information Comments

SHA256 hash: fe156159a26f8b7c140db61dd8b136e1c8103a800748fe9b70a3a3fdf179d3c3
SHA3-384 hash: 3a25899815d182fce5a7b74c4ab709a8f88d77ce41a191a72064fece92eeb692849c133642af431eb64de658c92b5323
SHA1 hash: 075d7249d09f14cbf0a4ffcb077c77512d3ab9a0
MD5 hash: a4bd6d00abbd79ab00161ff538cfe703
humanhash: utah-aspen-fix-beryllium
File name:11111.lnk
Download: download sample
Signature Kimsuky
File size:1'110'652 bytes
First seen:2024-03-28 09:31:19 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 1536:LCNrr8wc73ExbcrIoHXnTKZva0CfkTYcIJex+155sB:LCNrr8wc73ExbcrIUnTKUfkiH54
TLSH T12E357DB026D90208E06B9979557A74395D333F135835E70E025CBA3E03B3B89DA9777B
Reporter smica83
Tags:apt Kimsuky lnk

Intelligence


File Origin
# of uploads :
1
# of downloads :
253
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
https://api.dropboxapi.com/oauth2/token
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive
Verdict:
Malicious
Labled as:
Heur_BZC_YAX_Boxter_331_8BAE0950
Result
Verdict:
MALICIOUS
Details
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Result
Threat name:
n/a
Detection:
malicious
Classification:
rans.spre.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Deletes itself after installation
Encrypted powershell cmdline option found
Found URL in windows shortcut file (LNK)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Powershell creates an autostart link
Sigma detected: Invoke-Obfuscation STDIN+ Launcher
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Powershell download payload from hardcoded c2 list
Sigma detected: Suspicious PowerShell IEX Execution Patterns
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Very long command line found
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1416952 Sample: 11111.lnk Startdate: 28/03/2024 Architecture: WINDOWS Score: 100 39 content.dropboxapi.com 2->39 41 api.dropboxapi.com 2->41 43 5 other IPs or domains 2->43 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus detection for URL or domain 2->59 61 Windows shortcut file (LNK) starts blacklisted processes 2->61 63 10 other signatures 2->63 11 cmd.exe 1 2->11         started        14 svchost.exe 1 1 2->14         started        signatures3 process4 dnsIp5 73 Windows shortcut file (LNK) starts blacklisted processes 11->73 75 Suspicious powershell command line found 11->75 77 Very long command line found 11->77 79 Encrypted powershell cmdline option found 11->79 17 powershell.exe 14 27 11->17         started        21 conhost.exe 1 11->21         started        45 127.0.0.1 unknown unknown 14->45 signatures6 process7 dnsIp8 35 edge-block-api-env.dropbox-dns.com 162.125.6.14, 443, 49711, 49714 DROPBOXUS United States 17->35 37 api-env.dropbox-dns.com 162.125.6.19, 443, 49710, 49713 DROPBOXUS United States 17->37 49 Windows shortcut file (LNK) starts blacklisted processes 17->49 51 Very long command line found 17->51 53 Deletes itself after installation 17->53 55 Powershell creates an autostart link 17->55 23 cmd.exe 17->23         started        signatures9 process10 signatures11 65 Windows shortcut file (LNK) starts blacklisted processes 23->65 67 Suspicious powershell command line found 23->67 69 Very long command line found 23->69 71 Encrypted powershell cmdline option found 23->71 26 powershell.exe 23->26         started        28 conhost.exe 1 23->28         started        process12 process13 30 EXCEL.EXE 171 56 26->30         started        dnsIp14 47 part-0012.t-0009.t-msedge.net 13.107.246.40, 443, 49737, 49738 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->47 33 splwow64.exe 1 30->33         started        process15
Threat name:
Shortcut.Trojan.Boxter
Status:
Malicious
First seen:
2024-03-27 10:31:22 UTC
File Type:
Binary
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Deletes itself
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:Large_filesize_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file larger than 100KB. Most goodware LNK files are smaller than 100KB.
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:Script_in_LNK
Author:@bartblaze
Description:Identifies scripting artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_Big_Link_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspiciously big LNK file - maybe with embedded content
Reference:Internal Research
Rule name:SUSP_LNK_Big_Link_File_RID2EDD
Author:Florian Roth
Description:Detects a suspiciously big LNK file - maybe with embedded content
Reference:Internal Research
Rule name:SUSP_LNK_Embedded_WordDoc
Author:Greg Lesnewich
Description:check for LNK files with indications of the Word program or an embedded doc
Rule name:SUSP_LNK_SuspiciousCommands
Author:Florian Roth (Nextron Systems)
Description:Detects LNK file with suspicious content

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments