Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 01:57
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe
-
Size
12.7MB
-
MD5
a94900a8aa0fbbdba50000bf65d5d62e
-
SHA1
758cbdcf90fc582ee39578035df0836039b98871
-
SHA256
514a14f7267dac3425bbce5401ec23c852d328f31d7ddc5ff5b8f8b9e593d832
-
SHA512
2ce1a09b531ee17408d7c9259db57b151b58a36e305c4a732e57e0c4ddd0888c4e934960ee4b73bfea766c70cb2325e9c99866d04067e63a0e514f43de82f770
-
SSDEEP
196608:HR668aaELaR668aaELsR668aaELuR668aaELwR668aaELVFKzYN:Hp8aaDp8aa9p8aaXp8aahp8aa
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2676 powershell.exe 2716 powershell.exe 1888 powershell.exe 1908 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2796 ._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 2256 Synaptics.exe 1168 Synaptics.exe 580 ._cache_Synaptics.exe -
Loads dropped DLL 6 IoCs
pid Process 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 1168 Synaptics.exe 1168 Synaptics.exe 1168 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2744 set thread context of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2256 set thread context of 1168 2256 Synaptics.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2544 schtasks.exe 2236 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1584 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 2716 powershell.exe 2676 powershell.exe 2256 Synaptics.exe 2256 Synaptics.exe 2256 Synaptics.exe 2256 Synaptics.exe 1888 powershell.exe 1908 powershell.exe 2256 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2256 Synaptics.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2796 ._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 1584 EXCEL.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2676 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 31 PID 2744 wrote to memory of 2676 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 31 PID 2744 wrote to memory of 2676 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 31 PID 2744 wrote to memory of 2676 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 31 PID 2744 wrote to memory of 2716 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 33 PID 2744 wrote to memory of 2716 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 33 PID 2744 wrote to memory of 2716 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 33 PID 2744 wrote to memory of 2716 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 33 PID 2744 wrote to memory of 2544 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 34 PID 2744 wrote to memory of 2544 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 34 PID 2744 wrote to memory of 2544 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 34 PID 2744 wrote to memory of 2544 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 34 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 2744 wrote to memory of 1256 2744 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 37 PID 1256 wrote to memory of 2796 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 38 PID 1256 wrote to memory of 2796 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 38 PID 1256 wrote to memory of 2796 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 38 PID 1256 wrote to memory of 2796 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 38 PID 1256 wrote to memory of 2256 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 39 PID 1256 wrote to memory of 2256 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 39 PID 1256 wrote to memory of 2256 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 39 PID 1256 wrote to memory of 2256 1256 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 39 PID 2256 wrote to memory of 1888 2256 Synaptics.exe 40 PID 2256 wrote to memory of 1888 2256 Synaptics.exe 40 PID 2256 wrote to memory of 1888 2256 Synaptics.exe 40 PID 2256 wrote to memory of 1888 2256 Synaptics.exe 40 PID 2256 wrote to memory of 1908 2256 Synaptics.exe 42 PID 2256 wrote to memory of 1908 2256 Synaptics.exe 42 PID 2256 wrote to memory of 1908 2256 Synaptics.exe 42 PID 2256 wrote to memory of 1908 2256 Synaptics.exe 42 PID 2256 wrote to memory of 2236 2256 Synaptics.exe 44 PID 2256 wrote to memory of 2236 2256 Synaptics.exe 44 PID 2256 wrote to memory of 2236 2256 Synaptics.exe 44 PID 2256 wrote to memory of 2236 2256 Synaptics.exe 44 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 2256 wrote to memory of 1168 2256 Synaptics.exe 46 PID 1168 wrote to memory of 580 1168 Synaptics.exe 47 PID 1168 wrote to memory of 580 1168 Synaptics.exe 47 PID 1168 wrote to memory of 580 1168 Synaptics.exe 47 PID 1168 wrote to memory of 580 1168 Synaptics.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp37F2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2796
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp88DF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2236
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
PID:580
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1584
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.7MB
MD5a94900a8aa0fbbdba50000bf65d5d62e
SHA1758cbdcf90fc582ee39578035df0836039b98871
SHA256514a14f7267dac3425bbce5401ec23c852d328f31d7ddc5ff5b8f8b9e593d832
SHA5122ce1a09b531ee17408d7c9259db57b151b58a36e305c4a732e57e0c4ddd0888c4e934960ee4b73bfea766c70cb2325e9c99866d04067e63a0e514f43de82f770
-
Filesize
144B
MD531a220823ab3386bf48041aa54e42fcd
SHA1516cf4420ebc15e9b914d5b9d21b961e0745437a
SHA256b1ffc06405eee3454b1b13584de9b690f46887e7ca81710bfb30a53471aa6984
SHA512cb9c5ca29081c788a006bbc05b429fc4f2331d5426db625eb3677db4bc621ec4dd6e7763e2942993850ab50837e2ac6efcb7723d45fa2aa4a60ffe74bf58bea2
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
24KB
MD5346195b7c9e492802f786cef4848e791
SHA1a3d8d937159bded5d7d1ae2c152a0d70d97cc0f1
SHA25694a165e7d6f47e3c86be7991711dca8db328acd634805d52b7ddeb5b066bf739
SHA512d6ded03e0610e796aad4a7784f8128e49952d7b627d69d902d0b3b509b2773188a92d13df51a0d60f1f74e86e4712df26149b3a8d992fc3f03dfc897afd3ca2a
-
Filesize
1KB
MD59028ec09041a481937b1c4ab49cfb89a
SHA17386d2d2e75bf29f9aa5ffb53f53b63c9393a2da
SHA256320095fee55ae40198538d85634a3ec2adc22c7e4d2b5ed0b2079cda267ecf26
SHA512990050d2055a976e7595b598944ef73e3decd3c63e2a69b83099e05af2701732c877a20fcab757eda8bdeefc326c7a4df5c377d92de1c5b1a7e05b22f2be7d7d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD568eea06a3f6758a390a2732b6e168d40
SHA1c722c5e477630b67b62187ce02dacbba499bd4cb
SHA2560269f495aeae6d931706696e779c90aa85f67318d1ea752fde80ffa4d992bd66
SHA5126ce4c02fb323690cc1678434d318a382c9a1c53122e5654a4825829eef6175bec1985a4cd19e8422f9514cfdb52029750648a60593c129bf35dff453c57de15c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5340356838baa93a26611ce33eaf95103
SHA1dfd1f35117c9a13dc420bf82bbc1bf969c6519cc
SHA25698fb22318608cf4a2b9af0bcae3c2b7451649585b1a31ad31a3c556252e3cee6
SHA5127540d46576295b0b7c0469653aa8b1a3d60b906d01063eec28c49f79fca8ec46e564f858ed28a44c1827150f5121291a05ba688f02abc914e7e3d42b43d5fe8c
-
\Users\Admin\AppData\Local\Temp\._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a