MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5de7148d727fec09a0597b5f64cf1719968372a21c6ded90c51cae3f42b4c26d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Lu0Bot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 5de7148d727fec09a0597b5f64cf1719968372a21c6ded90c51cae3f42b4c26d
SHA3-384 hash: 842ee4b0c8e4b6d83cfcbc60263ebde4a13582f5abda93bc3997ce27aa969456d161557cbddb5866457d85fe6ef86edb
SHA1 hash: e8ff4bba2d4213566c2a8cb0f5da96c339a1e022
MD5 hash: d0d3a7c95eb711d275f029253458c323
humanhash: snake-leopard-sixteen-bakerloo
File name:usfive_20211231-060231
Download: download sample
Signature Lu0Bot
File size:2'560 bytes
First seen:2021-12-31 11:30:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f97df3d5a90de804311f27d80db8f6d0 (2 x Lu0Bot)
ssdeep 24:etGSB8Ci0ZCP2/T0J6gP1w+69CdsJn3X6wCyHWoYpUCkaxFYZc5tYamaGnpFp2P6:6V7M+/+un2w75Y2aHtYx1pFpupqJ/B
Threatray 450 similar samples on MalwareBazaar
TLSH T1B751B83FA5040EB1D00B843D0D424B14FB77A17295FA42910F4314D75E78D99687CB2B
Reporter benkow_
Tags:exe Lu0Bot

Intelligence


File Origin
# of uploads :
1
# of downloads :
333
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
usfive_20211231-060231
Verdict:
Suspicious activity
Analysis date:
2021-12-31 11:33:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
Creating a window
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Searching for the window
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
CallWinExec
SystemUptime
EvasionGetTickCount
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spyw.evad
Score:
68 / 100
Signature
Downloads files via mshta.exe (likely to bypass HIPS)
Multi AV Scanner detection for submitted file
Sigma detected: Mshta JavaScript Execution
Sigma detected: Suspicious MSHTA Process Patterns
Yara detected Lu0Bot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentAGen
Status:
Malicious
First seen:
2021-12-31 11:31:08 UTC
File Type:
PE (Exe)
AV detection:
10 of 27 (37.04%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Script User-Agent
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Unpacked files
SH256 hash:
5de7148d727fec09a0597b5f64cf1719968372a21c6ded90c51cae3f42b4c26d
MD5 hash:
d0d3a7c95eb711d275f029253458c323
SHA1 hash:
e8ff4bba2d4213566c2a8cb0f5da96c339a1e022
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
GCleaner

Comments