MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18984d5f98b9d1955336d1838ff42f2837a1f79cd4ed6f407c94aa86274da706. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



YoungLotus


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 18984d5f98b9d1955336d1838ff42f2837a1f79cd4ed6f407c94aa86274da706
SHA3-384 hash: 20d1237c2a6418f9754bdce4d0f509475ec838ec78de2bdb57dd817397116a4545fa052707d710a7f52f4735b5b9b499
SHA1 hash: bc8c6b4164ca9900218d9b300354e4b06c42567d
MD5 hash: 3bc85a852420f351bb22b006ad59a785
humanhash: winter-football-venus-avocado
File name:“老挝金三角特区”5名中国人轮奸一名女狗推!.bat
Download: download sample
Signature YoungLotus
File size:1'953'792 bytes
First seen:2021-09-22 00:31:45 UTC
Last seen:2021-09-22 00:32:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e2afc946bb1a7942e18b4d1a8f444ebd (9 x YoungLotus, 2 x Nitol)
ssdeep 24576:ofnAFlGkImnJcb23rmQpg1WGM3W82UVpg0MFfRRBH4WuyK5d3i++dJs0spJH:onIAkIqJBqWGu2UfgNRRBYHJi+uJoJ
Threatray 31 similar samples on MalwareBazaar
TLSH T1E1956C266ECA8C75D2BA3131141D32BD90AD98B02F7085CB07B4F7A9ED347D15E7B24A
File icon (PE):PE icon
dhash icon 00bebe8cac3432e0 (2 x YoungLotus)
Reporter ActorExpose
Tags:exe younglotus

Intelligence


File Origin
# of uploads :
2
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
“老挝金三角特区”5名中国人轮奸一名女狗推!.bat
Verdict:
No threats detected
Analysis date:
2021-09-22 00:32:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.spyw.evad
Score:
60 / 100
Signature
Checks if browser processes are running
Contains functionality to capture and log keystrokes
Malicious sample detected (through community Yara rule)
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Farfli
Status:
Malicious
First seen:
2021-09-22 00:32:10 UTC
AV detection:
21 of 45 (46.67%)
Threat level:
  5/5
Result
Malware family:
chinese_generic_botnet
Score:
  10/10
Tags:
family:chinese_generic_botnet botnet persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Drops file in Program Files directory
Adds Run key to start application
Enumerates connected drives
Chinese Botnet Payload
Generic Chinese Botnet
Unpacked files
SH256 hash:
18984d5f98b9d1955336d1838ff42f2837a1f79cd4ed6f407c94aa86274da706
MD5 hash:
3bc85a852420f351bb22b006ad59a785
SHA1 hash:
bc8c6b4164ca9900218d9b300354e4b06c42567d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments