Static task
static1
Behavioral task
behavioral1
Sample
2024-08-26_eb445f24c4801526ec3c2676cd0f61cb_magniber.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-26_eb445f24c4801526ec3c2676cd0f61cb_magniber.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-26_eb445f24c4801526ec3c2676cd0f61cb_magniber
-
Size
13.3MB
-
MD5
eb445f24c4801526ec3c2676cd0f61cb
-
SHA1
49bf68d4b3fb0205ce0d918dd156e4046ae20473
-
SHA256
91ac4453584c941f03faef20f82b69f7ee07b1daf2532adb71ee96f32781eb60
-
SHA512
58e025d7408f0645e5342000cfccfcbb3cede0cd6ce85c2421571f3cecd448a793f50c7ee881d094cbe83aadf600f122380b7e7c8833b34ea739940967cfac7c
-
SSDEEP
196608:bB4y4pK+klepzyj5LY6pb2Lth4zXarUZpah+WbRKnp+whwpQPoj7+:OBpK+aeRWsubuQXA+gKp+waVG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-08-26_eb445f24c4801526ec3c2676cd0f61cb_magniber
Files
-
2024-08-26_eb445f24c4801526ec3c2676cd0f61cb_magniber.exe windows:5 windows x86 arch:x86
977840290b219c94c41c8acd2f6078d2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetFileAttributesA
GetLocaleInfoA
GetCPInfo
GetOEMCP
GetCurrentDirectoryA
CompareStringW
GetProcessHeap
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
InitializeCriticalSectionAndSpinCount
GetDriveTypeA
GetTimeZoneInformation
GetTickCount
QueryPerformanceCounter
HeapCreate
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
GetStdHandle
SetHandleCount
GetFileType
SetStdHandle
GetConsoleMode
GetConsoleCP
IsValidCodePage
GetACP
ExitProcess
HeapSize
HeapReAlloc
VirtualAlloc
HeapFree
HeapAlloc
GetStartupInfoA
GetCommandLineA
GetSystemTimeAsFileTime
CreateDirectoryA
RaiseException
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlUnwind
GlobalFindAtomA
GlobalDeleteAtom
lstrcmpW
GlobalFlags
GlobalAddAtomA
CreateFileA
GetFullPathNameA
SetEndOfFile
FlushFileBuffers
SetFilePointer
WriteFile
ReadFile
LoadLibraryA
GetCurrentThreadId
GlobalGetAtomNameA
InterlockedIncrement
GetModuleHandleW
CompareStringA
FreeLibrary
InterlockedDecrement
TlsFree
DeleteCriticalSection
LocalReAlloc
TlsSetValue
TlsAlloc
InitializeCriticalSection
GlobalHandle
GlobalReAlloc
EnterCriticalSection
TlsGetValue
LeaveCriticalSection
LocalAlloc
GetCurrentProcessId
lstrcmpA
GlobalFree
FormatMessageA
MultiByteToWideChar
SetLastError
FileTimeToLocalFileTime
FileTimeToSystemTime
WideCharToMultiByte
lstrcmpiA
LocalFree
DeleteFileA
RemoveDirectoryA
Thread32First
OpenThread
ResumeThread
Thread32Next
FindResourceA
LoadResource
LockResource
SizeofResource
GlobalAlloc
GlobalLock
GlobalUnlock
FreeResource
FindFirstFileA
lstrlenA
FindNextFileA
FindClose
GetSystemDirectoryA
GetExitCodeThread
TerminateThread
GetModuleFileNameA
FindFirstVolumeA
QueryDosDeviceA
FindNextVolumeA
FindVolumeClose
GetVolumePathNamesForVolumeNameA
CreateRemoteThread
Module32First
Module32Next
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateProcessA
GetExitCodeProcess
SetEnvironmentVariableA
WaitForSingleObject
Sleep
GetLastError
GetCurrentProcess
OpenProcess
TerminateProcess
CreateToolhelp32Snapshot
Process32First
CloseHandle
Process32Next
GetSystemTime
GetModuleHandleA
GetProcAddress
GetSystemInfo
GetVersionExA
GetWindowsDirectoryA
SetFileAttributesA
lstrcpyA
WritePrivateProfileSectionA
WritePrivateProfileStringA
GetPrivateProfileStringA
VirtualFree
GetPrivateProfileIntA
user32
SetMenu
SetForegroundWindow
GetClientRect
CreateWindowExA
GetClassInfoExA
GetClassInfoA
RegisterClassA
AdjustWindowRectEx
WaitForInputIdle
wsprintfA
KillTimer
DispatchMessageA
CopyRect
DefWindowProcA
CallWindowProcA
GetMenu
SystemParametersInfoA
IsIconic
GetWindowPlacement
SetMenuItemBitmaps
GetMenuCheckMarkDimensions
LoadBitmapA
ModifyMenuA
CheckMenuItem
SetWindowPos
SetWindowLongA
GetDlgItem
MapWindowPoints
GetMessagePos
GetMessageTime
DestroyWindow
GetTopWindow
TranslateMessage
GetMessageA
SetTimer
MessageBoxA
GetWindow
PostMessageA
GetParent
FindWindowA
GetWindowThreadProcessId
GetSubMenu
GetMenuItemCount
GetMenuItemID
GetMenuState
EnableWindow
IsWindowEnabled
GetForegroundWindow
RemovePropA
GetPropA
SetPropA
GetClassLongA
GetCapture
WinHelpA
LoadIconA
RegisterWindowMessageA
PostQuitMessage
TabbedTextOutA
DrawTextA
DrawTextExA
GrayStringA
DestroyMenu
EnableMenuItem
GetLastActivePopup
GetWindowLongA
SendMessageA
UnhookWindowsHookEx
GetSysColorBrush
GetSysColor
ReleaseDC
GetDC
GetSystemMetrics
LoadCursorA
GetWindowTextA
ValidateRect
PeekMessageA
IsWindow
GetFocus
ClientToScreen
GetDlgCtrlID
GetWindowRect
GetClassNameA
PtInRect
SetWindowTextA
SetWindowsHookExA
CallNextHookEx
GetKeyState
gdi32
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
SelectObject
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
GetStockObject
SetMapMode
RestoreDC
SaveDC
GetDeviceCaps
DeleteObject
CreateBitmap
GetClipBox
DeleteDC
SetBkColor
SetTextColor
winspool.drv
OpenPrinterA
DocumentPropertiesA
ClosePrinter
advapi32
SetEntriesInAclA
SetNamedSecurityInfoA
RegCreateKeyExA
RegSetValueExA
LookupPrivilegeValueA
AdjustTokenPrivileges
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
OpenProcessToken
GetTokenInformation
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
CryptEncrypt
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptDeriveKey
CryptDecrypt
CryptDestroyHash
CryptReleaseContext
shell32
ShellExecuteA
ShellExecuteExA
SHGetFolderPathA
oleaut32
VariantInit
VariantChangeType
VariantClear
shlwapi
PathRemoveFileSpecA
urlmon
URLDownloadToFileA
ws2_32
inet_addr
select
htons
getsockname
WSAStartup
recv
socket
closesocket
send
connect
getpeername
setsockopt
oleacc
CreateStdAccessibleObject
LresultFromObject
Sections
.text Size: 195KB - Virtual size: 194KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13.0MB - Virtual size: 13.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 62KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ