General

  • Target

    2024-04-28_e3e53d015bf224904f16f6602f87ca70_magniber

  • Size

    8.8MB

  • MD5

    e3e53d015bf224904f16f6602f87ca70

  • SHA1

    83bc53c80d6c43611f0b3a16863da8e22de78b5b

  • SHA256

    a34b0567360467e86bf591c8a241bea2299bddb09dfc9e1b18f0f2ed1402ed40

  • SHA512

    c92dae60317625d39dc8b0502339fe612e11bb2ea9af7d8ff65d11850e1b5a30d4850597f0a2ef1b82008b919cc5f8ba8869f651554177e67f4951274201b6e8

  • SSDEEP

    98304:qmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2Tz:WJBILX6svTCZWfFWrqufezvWqHUg

Score
1/10

Malware Config

Signatures

Files

  • 2024-04-28_e3e53d015bf224904f16f6602f87ca70_magniber
    .exe windows:5 windows x86 arch:x86

    0dbb0580b4184a11b6293165169c82f2


    Code Sign

    Headers

    Imports

    Sections