MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Techsnab


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b
SHA3-384 hash: 3ce7412f6395cd74177a30628406e11fbace71f916a03397bb8d40da4dd2fe87eb0c8c346622d395cb6520f3dce7f6f5
SHA1 hash: 6e68b52b6155efdd63b02914b672c689ce5c4ceb
MD5 hash: c82fa54ea87c77df522b4f7acd0f864a
humanhash: thirteen-indigo-bluebird-solar
File name:c82fa54ea87c77df522b4f7acd0f864a
Download: download sample
Signature Adware.Techsnab
File size:2'529'280 bytes
First seen:2022-11-26 19:27:29 UTC
Last seen:2022-11-26 21:30:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 67d2f49347a4198e24857bc1860e0897 (1 x Adware.Techsnab)
ssdeep 49152:ExHZLf07ypvu3LkxlMkevAQOhq1UBGofNTVm2hg82wB7EGf6t6+FLekMkN69n:wHFBu4qkevA3hnBrlRDgIB7XfuFLegN
Threatray 1'053 similar samples on MalwareBazaar
TLSH T129C533DE505A87E5F0E8F679731A2B444FA835788399185BEB2FE24190366C1F77320B
TrID 64.7% (.EXE) UPX compressed Win64 Executable (70117/5/12)
25.0% (.EXE) UPX compressed Win32 Executable (27066/9/6)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.8% (.EXE) OS/2 Executable (generic) (2029/13)
1.8% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter zbetcheckin
Tags:Adware.Techsnab exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c82fa54ea87c77df522b4f7acd0f864a
Verdict:
No threats detected
Analysis date:
2022-11-26 19:33:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Changing a file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Luca Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
Deletes itself after installation
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries temperature or sensor information (via WMI often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Luca Stealer
Behaviour
Behavior Graph:
Threat name:
Win64.Infostealer.ClipBanker
Status:
Malicious
First seen:
2022-11-26 19:28:20 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
lucastealer
Score:
  10/10
Tags:
family:lucastealer spyware stealer upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Deletes itself
Reads user/profile data of web browsers
UPX packed file
Luca Stealer
Unpacked files
SH256 hash:
44acd743e143fd1397507650fd7cc190181e86586887eab5bf22cf12a1760248
MD5 hash:
d5af98820fce6e5d43556ac13d0027ba
SHA1 hash:
aacb7f92ddfa1dc0906491e87be8651fc13a164b
SH256 hash:
12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b
MD5 hash:
c82fa54ea87c77df522b4f7acd0f864a
SHA1 hash:
6e68b52b6155efdd63b02914b672c689ce5c4ceb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Adware.Techsnab

Executable exe 12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-26 19:27:35 UTC

url : hxxp://77.73.133.113/lego/software.exe