MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a6ff95b69e3af76e8b36ec5de23b7dd5f8edb72f86a98a710da1dc08f41d799. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Lu0Bot


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 4a6ff95b69e3af76e8b36ec5de23b7dd5f8edb72f86a98a710da1dc08f41d799
SHA3-384 hash: 477ebfa07fc129d1f7384fd6a112c0ab4030462f4f0bdf271f6f0a1f045dba110366de2841975031f46ba193a02d440c
SHA1 hash: df8f17a19e215c2689e448b3f5ae38dd6691fa3d
MD5 hash: 0b10c470057156ca2ffef32ea902d889
humanhash: steak-island-stream-nebraska
File name:0b10c470057156ca2ffef32ea902d889.exe
Download: download sample
Signature Lu0Bot
File size:3'956'871 bytes
First seen:2023-08-01 08:59:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 98304:b/tyyK022YAxNXHhH5fjUChXFWjI6Nuf+b5Jp+5Qw:L4wtjXHR5rRs1JpIF
TLSH T167063361718DC467DCB0EB7138EA1B5721393CA08B79CBE7595A0DDE892236078B3727
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe Lu0Bot

Intelligence


File Origin
# of uploads :
1
# of downloads :
306
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack CAB cmd control expand explorer installer lolbin lolbin overlay packed replace rundll32 setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
unknown
Classification:
n/a
Score:
3 / 100
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
4a6ff95b69e3af76e8b36ec5de23b7dd5f8edb72f86a98a710da1dc08f41d799
MD5 hash:
0b10c470057156ca2ffef32ea902d889
SHA1 hash:
df8f17a19e215c2689e448b3f5ae38dd6691fa3d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:lu0bot_packer_1
Author:Nikolaos 'n0t' Totosis
Description:Detection of Lu0bot CAB packer.
Rule name:lu0bot_wextract
Author:Rony (r0ny_123)
Description:Detects wextract files delivering Lu0bot

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments