Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
2024-01-11_542907ddfcf90d28c98ee4afb4e4a657_magniber.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2024-01-11_542907ddfcf90d28c98ee4afb4e4a657_magniber.exe
Resource
win10v2004-20231215-en
Target
2024-01-11_542907ddfcf90d28c98ee4afb4e4a657_magniber
Size
776KB
MD5
542907ddfcf90d28c98ee4afb4e4a657
SHA1
cc513c5ecdc11530dcdc699aecf524f8f170f3e0
SHA256
373092134de7764af70d1bf628272c784ff9a892126fe3dbca118b4c8b2f4c5f
SHA512
8c3bbb2ca76234c3ec498066cad0c115d09ff48214b508376559ef7dabd1ddded3fee07c4aab24c67efc9c8d98f5545e6f7f3db0200d1f07f7d1beeae2e28bc5
SSDEEP
12288:bLg2aolBT/dull1jlcU51zCSsG216PXohhXxULs3DHBQc1NKQc36+GxVY/Lc:bLg2yHzzCSsD160XqCDB1lc36BsLc
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
EnumProcessModules
GetModuleFileNameExW
GetProcessImageFileNameW
EnumProcesses
SetFilePointer
CreateEventA
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
OpenFileMappingW
RaiseException
GetCommandLineW
SetLastError
GetCurrentProcess
SetProcessShutdownParameters
FlushInstructionCache
GetProcAddress
OpenProcess
QueryDosDeviceW
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualFreeEx
CreateToolhelp32Snapshot
Module32FirstW
Module32NextW
GetExitCodeThread
MultiByteToWideChar
TerminateProcess
Process32FirstW
Process32NextW
GetTickCount
GetExitCodeProcess
ResetEvent
GetVersionExW
LocalFree
LoadLibraryW
FreeLibrary
WaitForMultipleObjects
CompareStringA
CreateFileA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
GetTimeZoneInformation
GetConsoleMode
GetConsoleCP
GetLocaleInfoW
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetDateFormatA
GetTimeFormatA
QueryPerformanceCounter
GetStartupInfoA
GetFileType
SetEvent
CloseHandle
CreateMutexW
GetLocalTime
ReleaseMutex
GetModuleFileNameW
HeapAlloc
GetModuleHandleW
lstrlenW
LeaveCriticalSection
GetCurrentProcessId
WideCharToMultiByte
EnterCriticalSection
CreateEventW
InitializeCriticalSection
FindResourceExW
WaitForSingleObject
LoadResource
GetLastError
LockResource
SizeofResource
GetCurrentThreadId
HeapFree
FindResourceW
GetProcessHeap
DeleteFileW
InterlockedIncrement
MoveFileW
CreateFileW
FlushFileBuffers
GetFileSize
CreateDirectoryW
InterlockedDecrement
WriteFile
OutputDebugStringW
CompareStringW
SetEnvironmentVariableA
LoadLibraryA
HeapSize
HeapReAlloc
SetHandleCount
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
ExitProcess
IsValidCodePage
GetOEMCP
GetACP
HeapCreate
HeapDestroy
GetVersionExA
InterlockedExchange
InterlockedCompareExchange
VirtualFree
VirtualAlloc
GetSystemTimeAsFileTime
ReleaseSemaphore
TlsAlloc
TlsFree
TlsGetValue
GetSystemInfo
OpenEventA
TlsSetValue
ResumeThread
SystemTimeToFileTime
SetWaitableTimer
CreateWaitableTimerA
FormatMessageA
AreFileApisANSI
GetModuleFileNameA
GetStdHandle
CreateThread
ExitThread
LCMapStringW
LCMapStringA
GetFileAttributesW
DeleteCriticalSection
Sleep
GetStringTypeW
GetStringTypeA
GetCPInfo
RtlUnwind
GetStartupInfoW
VirtualQuery
GetModuleHandleA
VirtualProtect
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsProcessorFeaturePresent
RegisterClassExW
GetClassInfoExW
CharNextW
GetSystemMetrics
CharUpperW
DispatchMessageW
TranslateMessage
GetMessageW
CallWindowProcW
DefWindowProcW
GetWindowLongW
CreateWindowExW
LoadCursorW
PostMessageW
SetWindowLongW
PostQuitMessage
UnregisterClassA
DestroyWindow
CharUpperBuffW
GetTokenInformation
CreateWellKnownSid
OpenProcessToken
EqualSid
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
SHGetSpecialFolderPathW
CoInitialize
CoUninitialize
CoGetClassObject
CoInitializeEx
CoCreateInstance
SafeArrayAccessData
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayGetDim
VariantChangeType
SafeArrayUnaccessData
SafeArrayDestroy
SafeArrayGetVartype
SysStringLen
VariantInit
VarBstrCmp
VariantClear
SysAllocStringByteLen
SysStringByteLen
SysAllocString
SysFreeString
PathFindFileNameW
PathAppendW
PathFileExistsW
PathRenameExtensionW
WinVerifyTrust
ord90
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ