Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 01:57
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe
-
Size
12.7MB
-
MD5
a94900a8aa0fbbdba50000bf65d5d62e
-
SHA1
758cbdcf90fc582ee39578035df0836039b98871
-
SHA256
514a14f7267dac3425bbce5401ec23c852d328f31d7ddc5ff5b8f8b9e593d832
-
SHA512
2ce1a09b531ee17408d7c9259db57b151b58a36e305c4a732e57e0c4ddd0888c4e934960ee4b73bfea766c70cb2325e9c99866d04067e63a0e514f43de82f770
-
SSDEEP
196608:HR668aaELaR668aaELsR668aaELuR668aaELwR668aaELVFKzYN:Hp8aaDp8aa9p8aaXp8aahp8aa
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1600 powershell.exe 552 powershell.exe 1028 powershell.exe 760 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 6 IoCs
pid Process 3104 ._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 2836 Synaptics.exe 4408 Synaptics.exe 3412 Synaptics.exe 4228 Synaptics.exe 4524 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3820 set thread context of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 2836 set thread context of 4228 2836 Synaptics.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe 5068 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3276 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 1600 powershell.exe 552 powershell.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 1600 powershell.exe 552 powershell.exe 2836 Synaptics.exe 2836 Synaptics.exe 2836 Synaptics.exe 2836 Synaptics.exe 760 powershell.exe 1028 powershell.exe 2836 Synaptics.exe 2836 Synaptics.exe 2836 Synaptics.exe 2836 Synaptics.exe 2836 Synaptics.exe 1028 powershell.exe 760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 2836 Synaptics.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 760 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3104 ._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 3276 EXCEL.EXE 3276 EXCEL.EXE 3276 EXCEL.EXE 3276 EXCEL.EXE 3276 EXCEL.EXE 3276 EXCEL.EXE -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 3820 wrote to memory of 1600 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 82 PID 3820 wrote to memory of 1600 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 82 PID 3820 wrote to memory of 1600 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 82 PID 3820 wrote to memory of 552 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 84 PID 3820 wrote to memory of 552 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 84 PID 3820 wrote to memory of 552 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 84 PID 3820 wrote to memory of 2816 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 86 PID 3820 wrote to memory of 2816 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 86 PID 3820 wrote to memory of 2816 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 86 PID 3820 wrote to memory of 4408 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 88 PID 3820 wrote to memory of 4408 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 88 PID 3820 wrote to memory of 4408 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 88 PID 3820 wrote to memory of 544 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 89 PID 3820 wrote to memory of 544 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 89 PID 3820 wrote to memory of 544 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 89 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 3820 wrote to memory of 4724 3820 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 90 PID 4724 wrote to memory of 3104 4724 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 91 PID 4724 wrote to memory of 3104 4724 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 91 PID 4724 wrote to memory of 3104 4724 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 91 PID 4724 wrote to memory of 2836 4724 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 92 PID 4724 wrote to memory of 2836 4724 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 92 PID 4724 wrote to memory of 2836 4724 2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe 92 PID 2836 wrote to memory of 1028 2836 Synaptics.exe 101 PID 2836 wrote to memory of 1028 2836 Synaptics.exe 101 PID 2836 wrote to memory of 1028 2836 Synaptics.exe 101 PID 2836 wrote to memory of 760 2836 Synaptics.exe 103 PID 2836 wrote to memory of 760 2836 Synaptics.exe 103 PID 2836 wrote to memory of 760 2836 Synaptics.exe 103 PID 2836 wrote to memory of 5068 2836 Synaptics.exe 105 PID 2836 wrote to memory of 5068 2836 Synaptics.exe 105 PID 2836 wrote to memory of 5068 2836 Synaptics.exe 105 PID 2836 wrote to memory of 4408 2836 Synaptics.exe 107 PID 2836 wrote to memory of 4408 2836 Synaptics.exe 107 PID 2836 wrote to memory of 4408 2836 Synaptics.exe 107 PID 2836 wrote to memory of 3412 2836 Synaptics.exe 108 PID 2836 wrote to memory of 3412 2836 Synaptics.exe 108 PID 2836 wrote to memory of 3412 2836 Synaptics.exe 108 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 2836 wrote to memory of 4228 2836 Synaptics.exe 109 PID 4228 wrote to memory of 4524 4228 Synaptics.exe 110 PID 4228 wrote to memory of 4524 4228 Synaptics.exe 110 PID 4228 wrote to memory of 4524 4228 Synaptics.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1FA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"2⤵PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"2⤵PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3104
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp942.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5068
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:4408
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:3412
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4524
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3276
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.7MB
MD5a94900a8aa0fbbdba50000bf65d5d62e
SHA1758cbdcf90fc582ee39578035df0836039b98871
SHA256514a14f7267dac3425bbce5401ec23c852d328f31d7ddc5ff5b8f8b9e593d832
SHA5122ce1a09b531ee17408d7c9259db57b151b58a36e305c4a732e57e0c4ddd0888c4e934960ee4b73bfea766c70cb2325e9c99866d04067e63a0e514f43de82f770
-
Filesize
144B
MD546323840758c9721710d524156e8a6c9
SHA1fb347bff015d8552673b3e07672ab0af76899dfc
SHA25660a921288ea7d858f63c24abb98729ef2ecbf44a6f88c096e270baaa3c55360b
SHA512896e7cdeb588a2922500b16fae7efee73d0d327c9f7d31c4950579afa19ad24ec228be9dabc5774e404f4ea04df8e9dcd6f16f0eef73473c59880a9660729186
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD55156a1f342be779ee19c8f3b17140ebc
SHA1a2a43c20a41e0f7d62393c51ecb2f136e2bfa322
SHA256cbbe98f5d10e24ddeb142261a979aaee7a51f593909697b026275cd791af5d81
SHA512f52c08d10f63b3b6571796879505d0ebb20315e51026c696bcd4ad804ff6922e0332c4681a8c670c3ccfbbb001f4e3d89f755538667de98556567239e653173a
-
Filesize
18KB
MD52af34781bad74ac9902902b6cbf82915
SHA1b44a1629ff4d2f8cabdb7f022615a32c55f1421d
SHA256b6f761f3463fc9d42d860b99c7ffad090a174ce7e644b66687feae6bb8de76e4
SHA512286e3e8e77758fa92740eab864cc5832544f4e4acaac32489a1cc1b9f77f3708cc87baf405105099c9ab7ad145f83ad11bf2360513a8f8c6ebd219b80e44a159
-
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-04_a94900a8aa0fbbdba50000bf65d5d62e_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
22KB
MD5a797dd13ba33b737a749c1edb3ef6e15
SHA1cc51a7d68355b2eaa267bb835dac7a3126ea1057
SHA2567541f225d99268b5b8c44078cc750385624419116e7a55315f1866956282cd24
SHA5125949bad7b4b27c4da67fde640c344a126929f36ef181fa281a921aa3eab791b031a6348b648d332a5c6472274900d4216c218225d1c0db2cc43c86730b305b62
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58feeed50d5506f3f684e6ac7f38003bb
SHA1281697aed4b626558e522a87e8a8e22a8662c08e
SHA256456d9b34b6d8f880fa5ac56ae14a6265e1e84db2b59ffa5387c54ef22edfed4c
SHA5123d6be4a829c62615850d324c58a5130f4ef9c3fe3f0d9ee062b59f326b40b4f787b416aecb93eb59c8bca458866b67468cd036d135a771579dfeecb17759dd03