autoshowAllfree
autoshowAvailableSet
checkProcess
die
getSpinRegular
getSpinSuper
mainloop
patternscanInit
patternscanStatus
Static task
static1
Behavioral task
behavioral1
Sample
Forza Horizon 5 - TheGamingReZ Updated.rar
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Forza Horizon 5 - TheGamingReZ Updated.rar
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
Backend.dll
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
Backend.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
Information.txt
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
Information.txt
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
Stand for FH5.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
Stand for FH5.exe
Resource
win10v2004-20230915-en
Target
Forza Horizon 5 - TheGamingReZ Updated.rar
Size
21KB
MD5
1945a1c09abe348f7693d95a024ed116
SHA1
554aaa2af42819690507f7f50af1a7dabf09bb9a
SHA256
e4bea81beb19fa7bf41b554a037c8d81d95b7a67ea50033e8a2d4ae2fea370e7
SHA512
314e61d5c5c2fe1a80a8d72e70db15819d803f53c073fe0f3626b047ac1be1a0ee502625a45bd8b23bcc770630e2840e1f58c1b60662c303638c560d030347f2
SSDEEP
384:0qeuLYla4MtjebzAjRIw2m0s70E83PqUJhbs3Ysq+Bk:Xe5w4MtCHwb0sP4PqUJhmO+2
Checks for missing Authenticode signature.
resource |
---|
unpack001/Backend.dll |
unpack001/Stand for FH5.exe |
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
CloseHandle
CreateEventW
CreateRemoteThread
CreateThread
CreateToolhelp32Snapshot
DeleteCriticalSection
DisableThreadLibraryCalls
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetModuleHandleW
GetProcAddress
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
InitializeSListHead
IsDebuggerPresent
IsProcessorFeaturePresent
Module32First
Module32Next
OpenProcess
Process32First
Process32Next
QueryPerformanceCounter
ReadProcessMemory
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
SetUnhandledExceptionFilter
TerminateProcess
TerminateThread
UnhandledExceptionFilter
VirtualAllocEx
VirtualFreeEx
VirtualProtectEx
WaitForSingleObject
WriteProcessMemory
?_Xbad_function_call@std@@YAXXZ
?_Xlength_error@std@@YAXPEBD@Z
?_Xout_of_range@std@@YAXPEBD@Z
_Query_perf_counter
_Query_perf_frequency
GetForegroundWindow
GetWindowThreadProcessId
_CxxThrowException
__C_specific_handler
__CxxFrameHandler3
__std_exception_copy
__std_exception_destroy
__std_terminate
__std_type_info_destroy_list
memcpy
memmove
memset
_cexit
_configure_narrow_argv
_crt_atexit
_execute_onexit_table
_initialize_narrow_environment
_initialize_onexit_table
_initterm
_initterm_e
_invalid_parameter_noinfo_noreturn
_register_onexit_function
_seh_filter_dll
_callnewh
free
malloc
strcmp
strcpy_s
strlen
autoshowAllfree
autoshowAvailableSet
checkProcess
die
getSpinRegular
getSpinSuper
mainloop
patternscanInit
patternscanStatus
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ