Resubmissions

01-12-2022 16:35

221201-t36zhabf2w 10

26-11-2022 19:09

221126-xtvrnagd87 10

General

  • Target

    12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b

  • Size

    2.4MB

  • MD5

    c82fa54ea87c77df522b4f7acd0f864a

  • SHA1

    6e68b52b6155efdd63b02914b672c689ce5c4ceb

  • SHA256

    12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b

  • SHA512

    08e1b9ed9cf95800373d6c8f7bfc6c85254043d70ea782ecb91c01d7b1bc2188fbcc2affcbce9f7e356a493aee940969e4561c989508c9f8bba352a0891899f2

  • SSDEEP

    49152:ExHZLf07ypvu3LkxlMkevAQOhq1UBGofNTVm2hg82wB7EGf6t6+FLekMkN69n:wHFBu4qkevA3hnBrlRDgIB7XfuFLegN

Score
10/10

Malware Config

Extracted

Family

lucastealer

C2

https://discord.com/api/webhooks/1039311547425640518/lMmTqbPugNDu_ZDCwjwcSOibAKdac1rSgQqQo7l7aXWncfJ-97uDFaBWLcbvbe0npp3B

Signatures

  • Lucastealer family
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Files

  • 12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b
    .exe windows x64


    Headers

    Sections

  • out.upx
    .exe windows x64


    Headers

    Sections