Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 19:13
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe
-
Size
17.6MB
-
MD5
59a72390bf482d5a6be312c88d0ecb10
-
SHA1
690418136c19a8302b32228dda57b72f9c1275d5
-
SHA256
3281b12ed34c5edf6599fc2719e8ef4b90c9dd2aa07797c1ec830b86ba3a6eb9
-
SHA512
65ab9ff9089c3a83b9f8201bf8e4a77dbf27f615008da0fe2d2465c8d9339833776d44b5fb5a614c21ae96fd89c23cb5c18070c6bab396a6b95fc01e49fc2f95
-
SSDEEP
393216:7p8aamp8aa/p8aa5p8aaDp8aa9p8aaXp8aahp8aa:VxaCxahxazxadxa/xa5xabxa
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1664 powershell.exe 2884 powershell.exe 2976 powershell.exe 1428 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 492 ._cache_2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 2600 Synaptics.exe 600 Synaptics.exe 2596 Synaptics.exe 2516 Synaptics.exe 828 Synaptics.exe 796 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1308 set thread context of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2928 schtasks.exe 2360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 2884 powershell.exe 1664 powershell.exe 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2976 powershell.exe 1428 powershell.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe 2600 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2600 Synaptics.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 492 ._cache_2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1308 wrote to memory of 1664 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 31 PID 1308 wrote to memory of 1664 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 31 PID 1308 wrote to memory of 1664 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 31 PID 1308 wrote to memory of 1664 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 31 PID 1308 wrote to memory of 2884 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 33 PID 1308 wrote to memory of 2884 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 33 PID 1308 wrote to memory of 2884 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 33 PID 1308 wrote to memory of 2884 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 33 PID 1308 wrote to memory of 2928 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 34 PID 1308 wrote to memory of 2928 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 34 PID 1308 wrote to memory of 2928 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 34 PID 1308 wrote to memory of 2928 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 34 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 1308 wrote to memory of 2508 1308 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 37 PID 2508 wrote to memory of 492 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 38 PID 2508 wrote to memory of 492 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 38 PID 2508 wrote to memory of 492 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 38 PID 2508 wrote to memory of 492 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 38 PID 2508 wrote to memory of 2600 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 39 PID 2508 wrote to memory of 2600 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 39 PID 2508 wrote to memory of 2600 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 39 PID 2508 wrote to memory of 2600 2508 2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe 39 PID 2600 wrote to memory of 2976 2600 Synaptics.exe 40 PID 2600 wrote to memory of 2976 2600 Synaptics.exe 40 PID 2600 wrote to memory of 2976 2600 Synaptics.exe 40 PID 2600 wrote to memory of 2976 2600 Synaptics.exe 40 PID 2600 wrote to memory of 1428 2600 Synaptics.exe 42 PID 2600 wrote to memory of 1428 2600 Synaptics.exe 42 PID 2600 wrote to memory of 1428 2600 Synaptics.exe 42 PID 2600 wrote to memory of 1428 2600 Synaptics.exe 42 PID 2600 wrote to memory of 2360 2600 Synaptics.exe 43 PID 2600 wrote to memory of 2360 2600 Synaptics.exe 43 PID 2600 wrote to memory of 2360 2600 Synaptics.exe 43 PID 2600 wrote to memory of 2360 2600 Synaptics.exe 43 PID 2600 wrote to memory of 600 2600 Synaptics.exe 46 PID 2600 wrote to memory of 600 2600 Synaptics.exe 46 PID 2600 wrote to memory of 600 2600 Synaptics.exe 46 PID 2600 wrote to memory of 600 2600 Synaptics.exe 46 PID 2600 wrote to memory of 2596 2600 Synaptics.exe 47 PID 2600 wrote to memory of 2596 2600 Synaptics.exe 47 PID 2600 wrote to memory of 2596 2600 Synaptics.exe 47 PID 2600 wrote to memory of 2596 2600 Synaptics.exe 47 PID 2600 wrote to memory of 828 2600 Synaptics.exe 48 PID 2600 wrote to memory of 828 2600 Synaptics.exe 48 PID 2600 wrote to memory of 828 2600 Synaptics.exe 48 PID 2600 wrote to memory of 828 2600 Synaptics.exe 48 PID 2600 wrote to memory of 2516 2600 Synaptics.exe 49 PID 2600 wrote to memory of 2516 2600 Synaptics.exe 49 PID 2600 wrote to memory of 2516 2600 Synaptics.exe 49 PID 2600 wrote to memory of 2516 2600 Synaptics.exe 49 PID 2600 wrote to memory of 796 2600 Synaptics.exe 50 PID 2600 wrote to memory of 796 2600 Synaptics.exe 50 PID 2600 wrote to memory of 796 2600 Synaptics.exe 50 PID 2600 wrote to memory of 796 2600 Synaptics.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:492
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp587C.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:600
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2596
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:828
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2516
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:796
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17.6MB
MD559a72390bf482d5a6be312c88d0ecb10
SHA1690418136c19a8302b32228dda57b72f9c1275d5
SHA2563281b12ed34c5edf6599fc2719e8ef4b90c9dd2aa07797c1ec830b86ba3a6eb9
SHA51265ab9ff9089c3a83b9f8201bf8e4a77dbf27f615008da0fe2d2465c8d9339833776d44b5fb5a614c21ae96fd89c23cb5c18070c6bab396a6b95fc01e49fc2f95
-
Filesize
144B
MD5e5141ad125e7b2859b93053c24e87678
SHA1e69a84dec276807ac919b417e7157e593532547b
SHA256aa800f4a7d35e3063e592b4404735ae1d82f5fda09c5398d0b17400e6d519271
SHA512e10d4c19e3a082a6691811e145d556f10e14647cc4ad17778c052f586fd476de3984ee53a4133692f31795aa361263ccd02876cfe62d836c1a453bab2a630831
-
Filesize
1KB
MD52dedb79864039a421308db337e4a28e1
SHA18ff384d54a65f6d3998904c3d411b03a35969caa
SHA256c0ecc7356e4e277361abbe03f39a1304f806cb434f53228726afb03b1aa31e9e
SHA512afce7c3acbf100fc8154104fe39f84696188f1dc1d019e877757af901b9d0f11274801644f6ede2968676b103e7889dabfdf9f77b1d29638fc0fb2d367b18e39
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56c6bd453010c3deb633551ea0588db5a
SHA142e4634aff2fcaccdeffb41b07a8d2fd5148d02a
SHA2566211cc07e171c2a0dfd6d216bbbbc5a0f8531fd3de23b4d168273d5f0e75286b
SHA5120ffee091877abe17dbdbe6f5c52c086eafa3c0859348d3c1df39813a80613ec0d0f3d9628f99f30cc92755affe69a90ae0e03ec5ae05ced4761903e4287a1511
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b4025bb6157d84ecf4807db454a57d39
SHA1a085b766275fc340de42ab87748a0695dd9fca19
SHA2569c2a3224a5ad4c0702335e29973fc47d6be557673a04f6ffb1deca2e4008c0f1
SHA512d16a8ec85e2ed6f30cad93182f4472da7e32c047984ae735eafd2a4012b1382d0a11239a64b5d729ae5693d4703baac3501f1acf7d378fd1984432bd0c58639f
-
\Users\Admin\AppData\Local\Temp\._cache_2025-01-03_59a72390bf482d5a6be312c88d0ecb10_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a