Hook
Unhook
Overview
overview
3Static
static
385812383/T...eys.js
windows7-x64
185812383/T...eys.js
windows10-2004-x64
185812383/T...ers.js
windows7-x64
185812383/T...ers.js
windows10-2004-x64
185812383/b...SI.dll
windows7-x64
185812383/b...SI.dll
windows10-2004-x64
185812383/b...ll.dll
windows7-x64
185812383/b...ll.dll
windows10-2004-x64
185812383/b...ok.dll
windows7-x64
185812383/b...ok.dll
windows10-2004-x64
185812383/b...ys.exe
windows7-x64
185812383/b...ys.exe
windows10-2004-x64
185812383/b...xe.exe
windows7-x64
185812383/b...xe.exe
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
85812383/TrapKeys/TrapKeys.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
85812383/TrapKeys/TrapKeys.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
85812383/TrapKeys/Wrappers.js
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
85812383/TrapKeys/Wrappers.js
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
85812383/bin/Release/HookNTQSI.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
85812383/bin/Release/HookNTQSI.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
85812383/bin/Release/RemoteDll.dll
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
85812383/bin/Release/RemoteDll.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
85812383/bin/Release/TaskKeyHook.dll
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
85812383/bin/Release/TaskKeyHook.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
85812383/bin/Release/TrapKeys.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
85812383/bin/Release/TrapKeys.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
85812383/bin/Release/remoteExe.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
85812383/bin/Release/remoteExe.exe
Resource
win10v2004-20231222-en
Target
178a6cc1e56ca02a7e633cda2dcd1ee2
Size
77KB
MD5
178a6cc1e56ca02a7e633cda2dcd1ee2
SHA1
21e866b93b9d6a626cb29c0e5f811b689596a69b
SHA256
84d4f6fd7eb3df2b7595b06887ba78ee8b5aba423fff9b7e8da3898a67b72314
SHA512
83224f3de56b55a0a972d9063294b758a2e6a51dbd9fa51d6c6517acded07bc96056764769347c55a73102b71aca8954b2ab6217288054fe141c185ed131aff8
SSDEEP
1536:nKCY8FQGfNdTD9c8L3hH+AfTHOBF3rKMNRAkKMKljbZ6xrS:KAFZNdFc8L3hFbg3r1NhKMKH6x+
Checks for missing Authenticode signature.
resource |
---|
unpack001/85812383/bin/Release/HookNTQSI.dll |
unpack001/85812383/bin/Release/RemoteDll.dll |
unpack001/85812383/bin/Release/TaskKeyHook.dll |
unpack001/85812383/bin/Release/TrapKeys.exe |
unpack001/85812383/bin/Release/remoteExe.exe |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetModuleHandleA
GetSystemInfo
SetThreadPriority
CloseHandle
Module32Next
Module32First
CreateToolhelp32Snapshot
GetCurrentThread
GetProcAddress
GetCurrentProcessId
WriteProcessMemory
GetCurrentProcess
VirtualProtect
lstrcmpiA
LoadLibraryA
LoadLibraryW
LoadLibraryExA
DisableThreadLibraryCalls
VirtualQuery
LoadLibraryExW
SetWindowsHookExA
CallNextHookEx
UnhookWindowsHookEx
ImageDirectoryEntryToData
__CxxFrameHandler
__dllonexit
_adjust_fdiv
malloc
_except_handler3
??3@YAXPAX@Z
??2@YAPAXI@Z
_onexit
free
_initterm
Hook
Unhook
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateThread
CloseHandle
OpenDesktopA
EnumDesktopWindows
GetWindowTextA
SetWindowLongA
CallWindowProcA
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
memchr
free
_initterm
_adjust_fdiv
malloc
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
ord5731
ord3922
ord2512
ord1089
ord5199
ord2396
ord3346
ord5300
ord5302
ord2725
ord4079
ord4698
ord5307
ord5289
ord5714
ord3953
ord2982
ord3147
ord4486
ord2554
ord3136
ord3262
ord2985
ord3081
ord2976
ord3401
ord3830
ord3831
ord3825
ord3079
ord4080
ord4622
ord4424
ord3738
ord561
ord6375
ord825
ord4465
ord3259
ord815
ord269
ord826
ord1577
ord342
ord1182
ord1197
ord1570
ord1243
ord1255
ord6467
ord1116
ord1176
ord1575
ord1168
ord1253
ord600
ord1578
_initterm
_onexit
__CxxFrameHandler
??2@YAPAXI@Z
__dllonexit
malloc
??1type_info@@UAE@XZ
_adjust_fdiv
free
LocalFree
LocalAlloc
SetWindowsHookExA
UnhookWindowsHookEx
GetAsyncKeyState
MessageBeep
CallNextHookEx
?AreTaskKeysDisabled@@YAHXZ
?DisableTaskKeys@@YAHHH@Z
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
?AreTaskKeysDisabled@@YAHXZ
?DisableTaskKeys@@YAHHH@Z
PathAppendA
PathRemoveFileSpecA
ord3259
ord4465
ord3136
ord3262
ord2985
ord3081
ord3147
ord2976
ord3830
ord3831
ord3825
ord3079
ord4080
ord4627
ord4424
ord795
ord860
ord5875
ord3797
ord4160
ord3089
ord3874
ord825
ord3619
ord3626
ord3663
ord2414
ord1641
ord2860
ord5241
ord3402
ord3721
ord567
ord540
ord2124
ord6375
ord4486
ord2554
ord2512
ord5731
ord5277
ord2982
ord5199
ord2396
ord3346
ord5300
ord5302
ord4079
ord4698
ord5307
ord5289
ord5714
ord3401
ord4622
ord3738
ord926
ord2514
ord1200
ord5265
ord4376
ord4853
ord4998
ord6052
ord1775
ord5280
ord4425
ord3597
ord641
ord324
ord4234
ord4710
ord6241
ord6335
ord1168
ord1146
ord4202
ord2764
ord537
ord538
ord858
ord800
ord535
ord2446
ord5261
ord1727
ord5065
ord3749
ord6376
ord2055
ord2648
ord4441
ord4837
ord3798
ord5290
ord4353
ord6374
ord5163
ord2385
ord4407
ord1776
ord4078
ord6055
ord4275
ord1929
ord3922
ord1089
ord815
ord561
ord1576
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_controlfp
_exit
_XcptFilter
_setmbcp
__CxxFrameHandler
memset
__dllonexit
_onexit
exit
VirtualAllocEx
CreateRemoteThread
WaitForSingleObject
ReadProcessMemory
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
CloseHandle
GetLastError
LoadLibraryExA
FormatMessageA
LocalFree
FreeLibrary
lstrcpynA
GetProcAddress
GetModuleHandleA
OpenProcess
GetCurrentProcessId
LoadLibraryA
VerifyVersionInfoA
VerSetConditionMask
GetModuleFileNameA
GetStartupInfoA
WriteProcessMemory
EnableWindow
InvalidateRect
MessageBoxA
wsprintfA
IsWindowEnabled
LoadIconA
FindWindowA
SendMessageA
LoadCursorA
SetCursor
MessageBeep
IsWindow
CreateFontIndirectA
GetObjectA
GetStockObject
RegDeleteValueA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyA
RegSetValueExA
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
ShellExecuteA
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
ord3147
ord3259
ord4465
ord3136
ord3262
ord2985
ord2982
ord3081
ord2976
ord3830
ord3831
ord3825
ord3079
ord4080
ord4622
ord5289
ord5714
ord561
ord825
ord815
ord641
ord2514
ord2621
ord5265
ord4376
ord4853
ord4998
ord6052
ord4078
ord1775
ord4407
ord5241
ord3738
ord4424
ord5307
ord4353
ord5280
ord3798
ord4837
ord4441
ord2648
ord2055
ord6376
ord3749
ord5065
ord1727
ord5261
ord4673
ord2124
ord5277
ord4627
ord4425
ord3597
ord1146
ord1168
ord324
ord4234
ord4710
ord2379
ord755
ord470
ord537
ord800
ord2764
ord4202
ord926
ord2554
ord4486
ord6375
ord4274
ord4698
ord4079
ord2725
ord5302
ord5300
ord3346
ord2396
ord5199
ord1089
ord3922
ord5731
ord2512
ord6374
ord2385
ord5163
ord2446
ord1576
_setmbcp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_controlfp
_exit
__CxxFrameHandler
__dllonexit
_onexit
GetLastError
CloseHandle
GetCurrentProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
OpenProcess
ReadProcessMemory
GetStartupInfoA
FormatMessageA
IsIconic
GetSystemMetrics
GetClientRect
EnableWindow
DrawIcon
MessageBoxA
LoadIconA
SendMessageA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ