Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 18:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe
-
Size
6.4MB
-
MD5
cb587f984dd95327b0b9b655ebea3de9
-
SHA1
2994f9b9c26e85b1d7e01b79d4229f4afd2c79ba
-
SHA256
ab44f5a0181610c908d1a21fc90ee43a6e783b700a4e8f70cb4d221f7ba63d8f
-
SHA512
497ab95786abb4e1427822d29cb695f2248a519ebbae0fb369572cf8bcfd82ebf6bff466849f2ebaee87307e161b882c0a729b77ff97cdd6a3d5e99a05c644b6
-
SSDEEP
98304:K3h6d68gwIteZNiiPwVp/3h6d68gwIteZNiiPwVpQIpxrXGxqvO/cPY:KR668aaELbR668aaELxpFvqcA
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2848 powershell.exe 2768 powershell.exe 2896 powershell.exe 2876 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 1544 ._cache_2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2364 Synaptics.exe 844 Synaptics.exe 404 Synaptics.exe 2552 Synaptics.exe 1952 Synaptics.exe 1548 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2352 set thread context of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe 2252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 2848 powershell.exe 2768 powershell.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2896 powershell.exe 2876 powershell.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe 2364 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2364 Synaptics.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1544 ._cache_2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2848 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 31 PID 2352 wrote to memory of 2848 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 31 PID 2352 wrote to memory of 2848 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 31 PID 2352 wrote to memory of 2848 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 31 PID 2352 wrote to memory of 2768 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 33 PID 2352 wrote to memory of 2768 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 33 PID 2352 wrote to memory of 2768 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 33 PID 2352 wrote to memory of 2768 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 33 PID 2352 wrote to memory of 2832 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 35 PID 2352 wrote to memory of 2832 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 35 PID 2352 wrote to memory of 2832 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 35 PID 2352 wrote to memory of 2832 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 35 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2352 wrote to memory of 2604 2352 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 37 PID 2604 wrote to memory of 1544 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 38 PID 2604 wrote to memory of 1544 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 38 PID 2604 wrote to memory of 1544 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 38 PID 2604 wrote to memory of 1544 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 38 PID 2604 wrote to memory of 2364 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 39 PID 2604 wrote to memory of 2364 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 39 PID 2604 wrote to memory of 2364 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 39 PID 2604 wrote to memory of 2364 2604 2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe 39 PID 2364 wrote to memory of 2896 2364 Synaptics.exe 40 PID 2364 wrote to memory of 2896 2364 Synaptics.exe 40 PID 2364 wrote to memory of 2896 2364 Synaptics.exe 40 PID 2364 wrote to memory of 2896 2364 Synaptics.exe 40 PID 2364 wrote to memory of 2876 2364 Synaptics.exe 42 PID 2364 wrote to memory of 2876 2364 Synaptics.exe 42 PID 2364 wrote to memory of 2876 2364 Synaptics.exe 42 PID 2364 wrote to memory of 2876 2364 Synaptics.exe 42 PID 2364 wrote to memory of 2252 2364 Synaptics.exe 44 PID 2364 wrote to memory of 2252 2364 Synaptics.exe 44 PID 2364 wrote to memory of 2252 2364 Synaptics.exe 44 PID 2364 wrote to memory of 2252 2364 Synaptics.exe 44 PID 2364 wrote to memory of 404 2364 Synaptics.exe 46 PID 2364 wrote to memory of 404 2364 Synaptics.exe 46 PID 2364 wrote to memory of 404 2364 Synaptics.exe 46 PID 2364 wrote to memory of 404 2364 Synaptics.exe 46 PID 2364 wrote to memory of 844 2364 Synaptics.exe 47 PID 2364 wrote to memory of 844 2364 Synaptics.exe 47 PID 2364 wrote to memory of 844 2364 Synaptics.exe 47 PID 2364 wrote to memory of 844 2364 Synaptics.exe 47 PID 2364 wrote to memory of 2552 2364 Synaptics.exe 48 PID 2364 wrote to memory of 2552 2364 Synaptics.exe 48 PID 2364 wrote to memory of 2552 2364 Synaptics.exe 48 PID 2364 wrote to memory of 2552 2364 Synaptics.exe 48 PID 2364 wrote to memory of 1952 2364 Synaptics.exe 49 PID 2364 wrote to memory of 1952 2364 Synaptics.exe 49 PID 2364 wrote to memory of 1952 2364 Synaptics.exe 49 PID 2364 wrote to memory of 1952 2364 Synaptics.exe 49 PID 2364 wrote to memory of 1548 2364 Synaptics.exe 50 PID 2364 wrote to memory of 1548 2364 Synaptics.exe 50 PID 2364 wrote to memory of 1548 2364 Synaptics.exe 50 PID 2364 wrote to memory of 1548 2364 Synaptics.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6F5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1544
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4173.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2252
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:404
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:844
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2552
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1952
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1548
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.4MB
MD5cb587f984dd95327b0b9b655ebea3de9
SHA12994f9b9c26e85b1d7e01b79d4229f4afd2c79ba
SHA256ab44f5a0181610c908d1a21fc90ee43a6e783b700a4e8f70cb4d221f7ba63d8f
SHA512497ab95786abb4e1427822d29cb695f2248a519ebbae0fb369572cf8bcfd82ebf6bff466849f2ebaee87307e161b882c0a729b77ff97cdd6a3d5e99a05c644b6
-
Filesize
144B
MD50b68969f1fd1eedef642f4ea2513f1e8
SHA1fd7f6598e5eabeaaaed54e3d7d9fad1150f3b2aa
SHA25669e10d246fbc655f3be68fce3c2f417a3d2b60470f0d21305f86df6952d2e3fe
SHA5122d1e81a84b84ff9eb66d4d7a8cb3eccf7c576ac0ca3fa650ca7ee617b3932e3cdcbe643573c2faa3bbf8afaa62d8485610b899ed8a69c2586e18c1dc91fb1f45
-
Filesize
1KB
MD5c02bab54d99e6381bb4415ec365f32f7
SHA19f08ed8acf6b36bf54a9e2543778f42224639d92
SHA2564f024e3e656c73eec61b267282e43d899ab7688042cab55d123fa5a8532132e5
SHA512dddf248ac04ccbc57396bd2b53617c2770868eb702a0d10dd9929fa8aec74108db0ab86f931eafa382d30015e02e931629016d0f3c93832dd9560e662287a78d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59c797d3ad2c703338f00bee719ded689
SHA13a4eeb7f43ec3f4249779f0a8cbbd9e8054303ee
SHA256cbf195107e3f0bfc1ca2a232166e9b018f573b180519833353d14377b7ba9b24
SHA5129bf629b2b9c888f045216416b91d79ea0837118ed81574dab85ae15f27b90c829c11c61fd982f818d694d993946558afa01e25778a60a5b256c8fb83a9c4418a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5193ead407b9dc5e27b18704ef8ab3aff
SHA1067ec018a6c7b16bc92bbc0bd188a47912c7bc66
SHA256f33eace4827b462177a5685c0000b553c068aa15c8ee0e2a7f5d2788e4e1859c
SHA512053a8b9f87a9bc1ecf70a521b5d906dadabf975489105b3cd1b2fa86816782b53e2c08ba8c767021d733305ca44085b528bb575a1a3b5e2584f4f99d92778381
-
\Users\Admin\AppData\Local\Temp\._cache_2024-12-05_cb587f984dd95327b0b9b655ebea3de9_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a