Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:42

General

  • Target

    2024-05-22_f48ff98eeb93c26a364be4c0adde75ab_magniber.exe

  • Size

    2.6MB

  • MD5

    f48ff98eeb93c26a364be4c0adde75ab

  • SHA1

    adf659ca67d91ad034bc750e3aec567413a97c89

  • SHA256

    5408533f56c9f5a4089117703e2b2fa75daacdca0840b5df27268c5ac4401d97

  • SHA512

    b65b57e3db49ea91a52397d60aea45bac9d3ce49f47158395cf2b969fd459cf4b35e8dd397f5364f7a13ca05f9a25d29a775d667050bac75a57e1d41a97457db

  • SSDEEP

    49152:9wsdUE43nD4PoEcUAQrPjPz6FKwdQWGf8wN99/mfqIqqGE9GxPMcpimrVP:DdUEq4PoEXPjP9wTCWd94Qmr

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_f48ff98eeb93c26a364be4c0adde75ab_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_f48ff98eeb93c26a364be4c0adde75ab_magniber.exe"
    1⤵
      PID:1976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads