analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.exe

Full analysis: https://app.any.run/tasks/77541bd9-8641-4989-8285-5ad6559496c7
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 09, 2020, 07:25:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
younglotus
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

447D61D1AFB647D2ADFA501962209A90

SHA1:

3E01AB7394E27B66DFB29A58F8D41D97EFBCAD0F

SHA256:

ADEB04B65678CEFF470B8A43E47052775598F1BAFDA8A023BE6CE9A104924C94

SSDEEP:

6144:C7XttNW0/7BkZkqnxJRHfCpiArep+jklh:0Xttw0T6THVAre+jC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • YOUNGLOTUS was detected

      • 1.exe (PID: 308)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:08:08 15:24:04+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 132096
InitializedDataSize: 380416
UninitializedDataSize: -
EntryPoint: 0xaf70
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: CalUser MFC Application
FileVersion: 1, 0, 0, 1
InternalName: CalUser
LegalCopyright: Copyright (C) 1998
LegalTrademarks: -
OriginalFileName: CalUser.EXE
PrivateBuild: -
ProductName: CalUser Application
ProductVersion: 1, 0, 0, 1
SpecialBuild: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Aug-2020 13:24:04
Detected languages:
  • English - United States
Comments: -
CompanyName: -
FileDescription: CalUser MFC Application
FileVersion: 1, 0, 0, 1
InternalName: CalUser
LegalCopyright: Copyright (C) 1998
LegalTrademarks: -
OriginalFilename: CalUser.EXE
PrivateBuild: -
ProductName: CalUser Application
ProductVersion: 1, 0, 0, 1
SpecialBuild: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Aug-2020 13:24:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00020383
0x00020400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62711
.data
0x00022000
0x0005A05E
0x0005A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.23606
.rsrc
0x0007D000
0x00002B78
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.93449

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35613
844
UNKNOWN
English - United States
RT_VERSION
2
2.74274
180
UNKNOWN
English - United States
RT_CURSOR
102
2.30366
46
UNKNOWN
English - United States
UNKNOWN
3841
2.81705
130
UNKNOWN
English - United States
RT_STRING
3842
0.960953
42
UNKNOWN
English - United States
RT_STRING
3843
3.04939
330
UNKNOWN
English - United States
RT_STRING
3857
3.26139
1250
UNKNOWN
English - United States
RT_STRING
3858
2.99242
674
UNKNOWN
English - United States
RT_STRING
3859
3.16997
732
UNKNOWN
English - United States
RT_STRING
3865
2.63903
172
UNKNOWN
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
OLEPRO32.DLL
USER32.dll
WINSPOOL.DRV
comdlg32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #YOUNGLOTUS 1.exe

Process information

PID
CMD
Path
Indicators
Parent process
308"C:\Users\admin\AppData\Local\Temp\1.exe" C:\Users\admin\AppData\Local\Temp\1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CalUser MFC Application
Version:
1, 0, 0, 1
Total events
5
Read events
5
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
308
1.exe
58.221.46.145:8000
AS Number for CHINANET jiangsu province backbone
CN
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
308
1.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.YoungLotus RAT Connection (Win32.weilong.RAT)
No debug info