InHook
UnHook
Overview
overview
3Static
static
3Keyboard_Hook.dll
windows7-x64
1Keyboard_Hook.dll
windows10-2004-x64
1Mouse_Hook.dll
windows7-x64
1Mouse_Hook.dll
windows10-2004-x64
1SAS_Hook.dll
windows7-x64
1SAS_Hook.dll
windows10-2004-x64
1新云软件.url
windows7-x64
1新云软件.url
windows10-2004-x64
1超级挂机锁.exe
windows7-x64
1超级挂机锁.exe
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
Keyboard_Hook.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Keyboard_Hook.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
Mouse_Hook.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
Mouse_Hook.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
SAS_Hook.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
SAS_Hook.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
新云软件.url
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
新云软件.url
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
超级挂机锁.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
超级挂机锁.exe
Resource
win10v2004-20231215-en
Target
27c6afa4b8e977feaa6862d4bfe954dc
Size
61KB
MD5
27c6afa4b8e977feaa6862d4bfe954dc
SHA1
5244f28f4556f204d067a28e0c580d9cb3b3a21f
SHA256
b3159ef85b6fbda532d17b5d800f93ecf1ebc0c0dc02c84a580fad9d346f49b9
SHA512
2fab0e81c2e454e9a9d97eabaab1823c4c55f47e01eabcf8a51e5860d154802435d49528457c1f77d10358561ce42ab4600b143b81a974d4151a242b296a48c0
SSDEEP
1536:oTlSaOkF5aOdlK3K2JfOF43d95Dqyyrxq407TM/qSQj2:ohZfDxTK6AWF43L5Dq9Fqd71SQi
Checks for missing Authenticode signature.
resource |
---|
unpack001/Keyboard_Hook.dll |
unpack001/Mouse_Hook.dll |
unpack001/SAS_Hook.dll |
unpack001/超级挂机锁.exe |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CallNextHookEx
SetWindowsHookExW
UnhookWindowsHookEx
HeapDestroy
IsProcessorFeaturePresent
HeapSize
GetStringTypeW
GetCurrentThreadId
DecodePointer
GetCommandLineA
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetModuleHandleW
SetLastError
GetLastError
InterlockedDecrement
GetProcAddress
HeapFree
Sleep
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
LoadLibraryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
WriteFile
GetModuleFileNameW
RtlUnwind
LCMapStringW
MultiByteToWideChar
InHook
UnHook
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CallNextHookEx
SetWindowsHookExW
UnhookWindowsHookEx
HeapDestroy
IsProcessorFeaturePresent
HeapSize
GetStringTypeW
GetCurrentThreadId
DecodePointer
GetCommandLineA
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetModuleHandleW
SetLastError
GetLastError
InterlockedDecrement
GetProcAddress
HeapFree
Sleep
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
LoadLibraryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
WriteFile
GetModuleFileNameW
RtlUnwind
LCMapStringW
MultiByteToWideChar
InHook
UnHook
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
FindWindowW
SetWindowLongW
CallWindowProcW
HeapDestroy
IsProcessorFeaturePresent
HeapSize
GetStringTypeW
GetCurrentThreadId
DecodePointer
GetCommandLineA
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetModuleHandleW
SetLastError
GetLastError
InterlockedDecrement
GetProcAddress
HeapFree
Sleep
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
LoadLibraryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
WriteFile
GetModuleFileNameW
RtlUnwind
LCMapStringW
MultiByteToWideChar
IsHook
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
GetExitCodeThread
GetModuleFileNameA
Process32NextW
lstrcmpiW
LoadLibraryExA
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
HeapReAlloc
GetStringTypeW
MultiByteToWideChar
LCMapStringW
HeapSize
RtlUnwind
Sleep
Process32FirstW
GetOEMCP
GetACP
GetCPInfo
EnterCriticalSection
LeaveCriticalSection
TerminateProcess
IsDebuggerPresent
UnhandledExceptionFilter
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
LoadLibraryA
VirtualAllocEx
GetProcAddress
LoadLibraryW
VirtualFreeEx
OpenProcess
CreateRemoteThread
WaitForSingleObject
GetModuleHandleW
GetCurrentProcess
FreeLibrary
ExitProcess
IsValidCodePage
GetLastError
HeapFree
HeapAlloc
GetCommandLineA
HeapSetInformation
GetStartupInfoW
HeapCreate
DecodePointer
WriteFile
GetStdHandle
GetModuleFileNameW
EncodePointer
SetUnhandledExceptionFilter
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
IsProcessorFeaturePresent
EndPaint
SetTimer
GetWindowRect
FillRect
SetCapture
PostMessageW
KillTimer
DialogBoxParamW
FindWindowW
GetClientRect
BeginPaint
PtInRect
GetDC
InvalidateRect
ReleaseDC
EndDialog
GetDesktopWindow
SetWindowPos
SetLayeredWindowAttributes
LoadBitmapW
ReleaseCapture
UpdateWindow
SetWindowTextW
DeleteDC
DeleteObject
SelectObject
CreateCompatibleDC
CreateCompatibleBitmap
GetStockObject
CreateSolidBrush
BitBlt
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ