MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed8c9ecf310800fb300299d62fe6610b59f6f761e0450b0e39bd21c3077683a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



YoungLotus


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: ed8c9ecf310800fb300299d62fe6610b59f6f761e0450b0e39bd21c3077683a7
SHA3-384 hash: 8093006ecce7bb6d82321fd5290048d37e0d73e47f162e7af95991c716725f57463be8df209f4afd5111a3c6ae93b742
SHA1 hash: 6e627da851706fa5f9dcd0afcb96a0061c61d8e7
MD5 hash: 268551f31049d52efafa550bcc06e2a5
humanhash: west-thirteen-network-diet
File name:震撼!中国留学生杀死并强奸28岁女室友,现场血腥无比.bat
Download: download sample
Signature YoungLotus
File size:2'359'296 bytes
First seen:2021-09-22 00:49:48 UTC
Last seen:2021-09-22 21:10:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e2afc946bb1a7942e18b4d1a8f444ebd (9 x YoungLotus, 2 x Nitol)
ssdeep 49152:DnIAkILnIRitSSlWXkvKc6HjHRgkjzGVHMDueJI7SRTR61ZNXIQAwwYAwgQAfP/k:3kI0GSS0mkjzG37SRTs
Threatray 33 similar samples on MalwareBazaar
TLSH T158B58D01BFC86A74F4B73534693176A510FDB9206B24D19F93D8BA6EA531B809D30BB3
File icon (PE):PE icon
dhash icon 8e9c048080109894 (3 x YoungLotus)
Reporter ActorExpose
Tags:exe younglotus

Intelligence


File Origin
# of uploads :
4
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
震撼!中国留学生杀死并强奸28岁女室友,现场血腥无比.bat
Verdict:
No threats detected
Analysis date:
2021-09-22 00:51:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.spyw.evad
Score:
60 / 100
Signature
Checks if browser processes are running
Contains functionality to capture and log keystrokes
Malicious sample detected (through community Yara rule)
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Farfli
Status:
Malicious
First seen:
2021-09-22 00:50:07 UTC
AV detection:
17 of 45 (37.78%)
Threat level:
  5/5
Result
Malware family:
chinese_generic_botnet
Score:
  10/10
Tags:
family:chinese_generic_botnet botnet persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Drops file in Program Files directory
Adds Run key to start application
Enumerates connected drives
Chinese Botnet Payload
Generic Chinese Botnet
Unpacked files
SH256 hash:
ed8c9ecf310800fb300299d62fe6610b59f6f761e0450b0e39bd21c3077683a7
MD5 hash:
268551f31049d52efafa550bcc06e2a5
SHA1 hash:
6e627da851706fa5f9dcd0afcb96a0061c61d8e7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments