Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 19:03
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe
-
Size
14.4MB
-
MD5
3bfb1de40b93d74b5641783224ebe3f8
-
SHA1
f6c97b8a5565c6fa7f1345ce1c50f91ed70072c0
-
SHA256
e3f866226c131e7ec52fa9e00c63b735e0aefcdd2cfb6f379347a6189e097e6f
-
SHA512
b6fccadbbd8fd7f4310cfac192239e6e71347d15481be0b568b3d0f030cf69c77aaa9c14f457a78b4725ca73ae352bf5cf8824e973c309759ebaf9cbde7f4e13
-
SSDEEP
196608:/R668aaELoR668aaELaR668aaELsR668aaELuR668aaELwR668aaELVFKzYN:/p8aa5p8aaDp8aa9p8aaXp8aahp8aa
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4760 powershell.exe 2252 powershell.exe 3008 powershell.exe 3612 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 5 IoCs
pid Process 516 ._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 4276 Synaptics.exe 740 Synaptics.exe 4828 Synaptics.exe 3184 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1188 set thread context of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 4276 set thread context of 4828 4276 Synaptics.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1012 schtasks.exe 3332 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 700 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 4760 powershell.exe 2252 powershell.exe 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 4760 powershell.exe 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 2252 powershell.exe 4276 Synaptics.exe 4276 Synaptics.exe 4276 Synaptics.exe 4276 Synaptics.exe 3008 powershell.exe 4276 Synaptics.exe 4276 Synaptics.exe 3612 powershell.exe 4276 Synaptics.exe 3008 powershell.exe 3612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 4276 Synaptics.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 516 ._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 700 EXCEL.EXE 700 EXCEL.EXE 700 EXCEL.EXE 700 EXCEL.EXE 700 EXCEL.EXE 700 EXCEL.EXE 700 EXCEL.EXE 700 EXCEL.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1188 wrote to memory of 4760 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 91 PID 1188 wrote to memory of 4760 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 91 PID 1188 wrote to memory of 4760 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 91 PID 1188 wrote to memory of 2252 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 93 PID 1188 wrote to memory of 2252 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 93 PID 1188 wrote to memory of 2252 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 93 PID 1188 wrote to memory of 3332 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 95 PID 1188 wrote to memory of 3332 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 95 PID 1188 wrote to memory of 3332 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 95 PID 1188 wrote to memory of 3148 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 97 PID 1188 wrote to memory of 3148 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 97 PID 1188 wrote to memory of 3148 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 97 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 1188 wrote to memory of 4516 1188 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 98 PID 4516 wrote to memory of 516 4516 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 102 PID 4516 wrote to memory of 516 4516 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 102 PID 4516 wrote to memory of 516 4516 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 102 PID 4516 wrote to memory of 4276 4516 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 103 PID 4516 wrote to memory of 4276 4516 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 103 PID 4516 wrote to memory of 4276 4516 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 103 PID 4276 wrote to memory of 3008 4276 Synaptics.exe 107 PID 4276 wrote to memory of 3008 4276 Synaptics.exe 107 PID 4276 wrote to memory of 3008 4276 Synaptics.exe 107 PID 4276 wrote to memory of 3612 4276 Synaptics.exe 109 PID 4276 wrote to memory of 3612 4276 Synaptics.exe 109 PID 4276 wrote to memory of 3612 4276 Synaptics.exe 109 PID 4276 wrote to memory of 1012 4276 Synaptics.exe 110 PID 4276 wrote to memory of 1012 4276 Synaptics.exe 110 PID 4276 wrote to memory of 1012 4276 Synaptics.exe 110 PID 4276 wrote to memory of 740 4276 Synaptics.exe 113 PID 4276 wrote to memory of 740 4276 Synaptics.exe 113 PID 4276 wrote to memory of 740 4276 Synaptics.exe 113 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4276 wrote to memory of 4828 4276 Synaptics.exe 114 PID 4828 wrote to memory of 3184 4828 Synaptics.exe 115 PID 4828 wrote to memory of 3184 4828 Synaptics.exe 115 PID 4828 wrote to memory of 3184 4828 Synaptics.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE649.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3332
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"2⤵PID:3148
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:516
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4968.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1012
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:740
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3184
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:700
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.4MB
MD53bfb1de40b93d74b5641783224ebe3f8
SHA1f6c97b8a5565c6fa7f1345ce1c50f91ed70072c0
SHA256e3f866226c131e7ec52fa9e00c63b735e0aefcdd2cfb6f379347a6189e097e6f
SHA512b6fccadbbd8fd7f4310cfac192239e6e71347d15481be0b568b3d0f030cf69c77aaa9c14f457a78b4725ca73ae352bf5cf8824e973c309759ebaf9cbde7f4e13
-
Filesize
144B
MD5468e7b498525f6194a64e28e9a9cca7f
SHA1c5d0cae2781075756b4d2864932798e551c21496
SHA256bf07b6e304acf4c5ac5cb875fad3b9ab96abd46262f2d9a4e237fabfa14b3f31
SHA512761bbd3119a80a842aae13953380889d4c927c7eced79f89d9474a6e9b5f60d0708e4fff33cfd468497229f1c4d4525a314d1024fe0ed88faa32d96be8fc1a20
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5952b8637ba6d699a06cb3b9141d1808b
SHA18d374b85272b3ca72210304c926b89d72c422eaa
SHA2566f735459798eb105b787cb1a3faba209c0ab00a6366051ea5294e789f0d8eb62
SHA5124bed7ba7fd02ae6e2259063900bf5e2e0e34d8fc212fe066dc96baf1e8acc69627828600544c4e780b8ac0884d902fb8e23b0733887ca007db5b517d19cc44fa
-
Filesize
18KB
MD50b77ac8d8f2e4e3f29833c0a6e387614
SHA1bca6e4002f1228f5fbef30054adb437ebb6400e3
SHA2568bf713cd6ee630b90d046b68e567a70b632350a950a4c5e401e952a644e8d8ae
SHA512d931ebcb5087b999b15f34b115e6705df501ce423dd15789eb91073be56ed3bf9df98f29fac36e28dedaba114710cbc517de8dc6adb53cb1d6e70a645c674838
-
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
23KB
MD5a50913be707c5ca0f3fa3dc259a18a25
SHA19863f8a34425dc4199fab608ea9397bf967182c0
SHA2569a7369c658e65834f883d8bbb5d2d27b84970e47985f3c251f6fd61f4deebae5
SHA512857c96431f3d33be9fe1d2078039e8f2480930d144c7d64c071b8f5e1de756c56c60a30ff5d0243b1301693bbdd2d0e60ded6e762847902f02e2a1913eece121
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c29f510ecd38a31ce966f6d6f4cfb528
SHA15a76093860adc2a323ac898bace9a4a9e1aa3cab
SHA256f11bbc6373b5b7caa7c10d4b4cf652110c4fd5119ea08a483c2d5d02a549ed4f
SHA5121a3dd33d7a66b641ba8166074d6e14caf9f5eaddd758d36f3c82f3f9ac3f2f1324bab89d01d6561ce9ada44f1a098aad4164d9237cc221d20c2e28c156ba68f3