Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe
-
Size
12.9MB
-
MD5
fb3ae30ce89f45c952573636c508d32b
-
SHA1
3b33c0ac4af12e72a474432519b3da711eb66baf
-
SHA256
98a66eaec7d2811a7341f68ef9d121a03220e0cb17d03ae63f7b362eb544d8c2
-
SHA512
d4d02d891c71985136d60967fa151334fee2aee347e6c2f8ce862d98a5ead0720b9fe9e981c3ce8b22dfdf118e6ec3408f2f5ead4c4ea4c02b5ac31d6d9390ea
-
SSDEEP
196608:aR668aaELfR668aaELpR668aaELjR668aaELtR668aaELbR668aaELxpFvqcA:ap8aaGp8aaQp8aaqp8aa0p8aaSp8aa4
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2244 powershell.exe 2652 powershell.exe 2752 powershell.exe 2364 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 1492 ._cache_2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 1828 Synaptics.exe 1056 Synaptics.exe 1728 Synaptics.exe 2440 Synaptics.exe 1716 Synaptics.exe 1740 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe 2656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2652 powershell.exe 2752 powershell.exe 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 2244 powershell.exe 2364 powershell.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe 1828 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 1828 Synaptics.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1492 ._cache_2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2652 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 31 PID 2324 wrote to memory of 2652 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 31 PID 2324 wrote to memory of 2652 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 31 PID 2324 wrote to memory of 2652 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 31 PID 2324 wrote to memory of 2752 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 33 PID 2324 wrote to memory of 2752 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 33 PID 2324 wrote to memory of 2752 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 33 PID 2324 wrote to memory of 2752 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 33 PID 2324 wrote to memory of 2816 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 35 PID 2324 wrote to memory of 2816 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 35 PID 2324 wrote to memory of 2816 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 35 PID 2324 wrote to memory of 2816 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 35 PID 2324 wrote to memory of 2584 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 37 PID 2324 wrote to memory of 2584 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 37 PID 2324 wrote to memory of 2584 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 37 PID 2324 wrote to memory of 2584 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 37 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2324 wrote to memory of 2284 2324 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 38 PID 2284 wrote to memory of 1492 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 39 PID 2284 wrote to memory of 1492 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 39 PID 2284 wrote to memory of 1492 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 39 PID 2284 wrote to memory of 1492 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 39 PID 2284 wrote to memory of 1828 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 40 PID 2284 wrote to memory of 1828 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 40 PID 2284 wrote to memory of 1828 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 40 PID 2284 wrote to memory of 1828 2284 2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe 40 PID 1828 wrote to memory of 2364 1828 Synaptics.exe 41 PID 1828 wrote to memory of 2364 1828 Synaptics.exe 41 PID 1828 wrote to memory of 2364 1828 Synaptics.exe 41 PID 1828 wrote to memory of 2364 1828 Synaptics.exe 41 PID 1828 wrote to memory of 2244 1828 Synaptics.exe 43 PID 1828 wrote to memory of 2244 1828 Synaptics.exe 43 PID 1828 wrote to memory of 2244 1828 Synaptics.exe 43 PID 1828 wrote to memory of 2244 1828 Synaptics.exe 43 PID 1828 wrote to memory of 2656 1828 Synaptics.exe 45 PID 1828 wrote to memory of 2656 1828 Synaptics.exe 45 PID 1828 wrote to memory of 2656 1828 Synaptics.exe 45 PID 1828 wrote to memory of 2656 1828 Synaptics.exe 45 PID 1828 wrote to memory of 1056 1828 Synaptics.exe 47 PID 1828 wrote to memory of 1056 1828 Synaptics.exe 47 PID 1828 wrote to memory of 1056 1828 Synaptics.exe 47 PID 1828 wrote to memory of 1056 1828 Synaptics.exe 47 PID 1828 wrote to memory of 1728 1828 Synaptics.exe 48 PID 1828 wrote to memory of 1728 1828 Synaptics.exe 48 PID 1828 wrote to memory of 1728 1828 Synaptics.exe 48 PID 1828 wrote to memory of 1728 1828 Synaptics.exe 48 PID 1828 wrote to memory of 2440 1828 Synaptics.exe 49 PID 1828 wrote to memory of 2440 1828 Synaptics.exe 49 PID 1828 wrote to memory of 2440 1828 Synaptics.exe 49 PID 1828 wrote to memory of 2440 1828 Synaptics.exe 49 PID 1828 wrote to memory of 1740 1828 Synaptics.exe 50 PID 1828 wrote to memory of 1740 1828 Synaptics.exe 50 PID 1828 wrote to memory of 1740 1828 Synaptics.exe 50 PID 1828 wrote to memory of 1740 1828 Synaptics.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp275E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"2⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1492
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7926.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1056
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1728
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2440
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1740
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.9MB
MD5fb3ae30ce89f45c952573636c508d32b
SHA13b33c0ac4af12e72a474432519b3da711eb66baf
SHA25698a66eaec7d2811a7341f68ef9d121a03220e0cb17d03ae63f7b362eb544d8c2
SHA512d4d02d891c71985136d60967fa151334fee2aee347e6c2f8ce862d98a5ead0720b9fe9e981c3ce8b22dfdf118e6ec3408f2f5ead4c4ea4c02b5ac31d6d9390ea
-
Filesize
144B
MD5d67da30915e438a501e9132fbf5573b2
SHA1b5633bf64a2c2c6477c63282f0727c3e839b7955
SHA256a89388416d6032f7547d503e7ef49564809fc8619eb0ecf466e503cefdd24e3a
SHA512ea1b22ce640e6e456b8681b7a51004c95f3bbbde26b8c26daf9b8f1475436ab086b290678fe74272285a283e11fd42ea37575b11f7411d1264ead533b1a723dc
-
Filesize
1KB
MD51fae72122be7ed51c261cf8648a188c0
SHA15f29b533b4e04bd9f32e8df410443aad85ba6d66
SHA25689f7ff3be8355ed44610649a04cf412a6c78d35d27d98b83f78d7c80e805fabe
SHA512b88ccc3787fff223cb3af43b25acd802a4f8c1c1fc996404a5e9565c8d25cfd3651a37f06b952d10acc6c26987d11e25de93e315b1d5df976d6a24dc2f3efb3e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5364ea0d8ccb145f2d3ad9f97a37a8734
SHA111b82f4e286095be709568344d3d32b69df03bbb
SHA256eb3cef3d0ac618dee38f0dc65e63d4babd6de6011e19b4b7bed83242d1ae6310
SHA51261ac3c5f3dc2b19d279f012ba76811d129035c56a70e1f2cbe7a40452ad5ccac620db5b1d628484e89e928d53ded757fea4062a3f4824a20d4d268602d00aab4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52af93dd458264b4f6b327e494cefd621
SHA1106bd2cdafaf552f8bbfe1d93a1ab11c1166f485
SHA256995e56cee1e751d9827a030b7669278d52bbb3b7f1d40c2cfc8f7fc306c5eddb
SHA512736d6d6daf87bbe871882b41d403c46af4905db192d34cf37e94757935d80dc18c390704d1a402b69d8277b3e16ec621ad1cd91dc46f7ef22d6bdda30741130f
-
\Users\Admin\AppData\Local\Temp\._cache_2024-12-10_fb3ae30ce89f45c952573636c508d32b_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a