MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23b041b14e29dbb8dff3467e1578fd3a6094dda197e53f2229fbf9e868161279. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



YoungLotus


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 23b041b14e29dbb8dff3467e1578fd3a6094dda197e53f2229fbf9e868161279
SHA3-384 hash: 26bf098883208d859ed42bcdb6ec37689f35e79fda17505dfcf63a67a09486244b16cd46bd152c15a6a635e2dea06bab
SHA1 hash: 852ff9983d7e70da8cd7fe66286f91fb315c78ae
MD5 hash: a97cf4b3f6ed46e0b84d64954d18d3ae
humanhash: island-sad-uniform-summer
File name:Microsoft基础类应用程序.exe
Download: download sample
Signature YoungLotus
File size:311'296 bytes
First seen:2022-05-26 13:25:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9499369674e86e5a731c3adfadd95717 (1 x YoungLotus)
ssdeep 6144:DMo2bAb2IlGeDb0dA9K7wmvXPl3doLX+k11wNimD94PnlWJ:oo2bAb2gGeDb0dAY5XhOr+k13L
Threatray 42 similar samples on MalwareBazaar
TLSH T1CA647C22F2A1C873C646417D0FD18BBAEDF5EE704AE24E83338C5B1C5D717A2962E255
TrID 31.5% (.EXE) InstallShield setup (43053/19/16)
22.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
12.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.5% (.SCR) Windows screen saver (13101/52/3)
7.7% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon 8981cc9eba9e8cb3 (1 x YoungLotus)
Reporter obfusor
Tags:exe younglotus

Intelligence


File Origin
# of uploads :
1
# of downloads :
309
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
Microsoft基础类应用程序.exe
Verdict:
Malicious activity
Analysis date:
2022-05-26 13:32:12 UTC
Tags:
installer trojan rat pcrat gh0st

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GhostRat, Nitol
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Snort IDS alert for network traffic
Yara detected GhostRat
Yara detected Nitol
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GhostRatCrypt
Status:
Malicious
First seen:
2022-05-26 13:26:09 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
16 of 40 (40.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments