Begin
InstallHook
MainMonitor
init
init_FXRun
init_FXSetup
init_KWRun
init_KWSetup
init_PPRun
init_PPSetup
init_ZMRun
init_ZMSetup
Behavioral task
behavioral1
Sample
e19d96622df7097563cba1926dacbc65.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e19d96622df7097563cba1926dacbc65.dll
Resource
win10v2004-20240226-en
Target
e19d96622df7097563cba1926dacbc65
Size
64KB
MD5
e19d96622df7097563cba1926dacbc65
SHA1
7ee000e2df41c17e28f5fffac7c7cd5b8cb22e65
SHA256
4d55141f6c81e1a847deac2f10586a60af5314e3dfcb3ca2d5794d996e3ecd04
SHA512
397847b7e9a9cc8eadbfb462c0c6d3a824a0a348bff25559186c1efa65c89b7a539759aeb0f1ba517ad934d5cacf4d403e9063a9c75a0c4cc3aebdf0affe8924
SSDEEP
1536:lOzDfThCY9pMfJaoZohuv/k8gC2srIe4P:l+lv9pFsKa2AIe4P
resource | yara_rule |
---|---|
sample | vmprotect |
Checks for missing Authenticode signature.
resource |
---|
e19d96622df7097563cba1926dacbc65 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateProcessW
CloseHandle
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetCurrentProcess
CreateRemoteThread
GetModuleHandleW
VirtualAllocEx
WritePrivateProfileStringW
MoveFileW
GetPrivateProfileIntW
GetPrivateProfileStringW
DeleteFileW
FindClose
SetFileAttributesW
FindFirstFileW
GetFileSize
CreateFileW
ResumeThread
MultiByteToWideChar
WideCharToMultiByte
GetExitCodeThread
ExitThread
GetSystemTime
ReadFile
SetFilePointer
GetCommandLineW
OpenProcess
FlushFileBuffers
GetStringTypeW
GetStringTypeA
RtlUnwind
SetStdHandle
LoadLibraryA
GetOEMCP
GetACP
GetCPInfo
LCMapStringW
LCMapStringA
HeapReAlloc
VirtualAlloc
WriteFile
VirtualFree
HeapCreate
HeapDestroy
VirtualProtectEx
WriteProcessMemory
Sleep
LoadLibraryW
GetProcAddress
GetCurrentProcessId
GetSystemDirectoryW
TerminateProcess
GetEnvironmentStringsW
GetEnvironmentStrings
InterlockedDecrement
InterlockedIncrement
GetCommandLineA
GetVersion
HeapFree
HeapAlloc
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
GetModuleHandleA
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
VirtualProtect
GetWindowThreadProcessId
GetSystemMetrics
ShowWindow
GetClassNameW
GetWindowLongW
GetWindowTextW
DestroyWindow
FindWindowW
GetDlgItem
PostMessageW
GetParent
SetForegroundWindow
SetCapture
SendMessageW
EnumChildWindows
EnumWindows
WaitForInputIdle
MoveWindow
gethostname
gethostbyname
WSAStartup
URLDownloadToFileW
Netbios
waveOutGetVolume
waveOutSetVolume
OpenProcessToken
RegDeleteKeyW
RegEnumValueW
RegCreateKeyW
RegOpenKeyExW
RegSetValueExW
LookupPrivilegeValueW
AdjustTokenPrivileges
SHGetSpecialFolderPathW
Begin
InstallHook
MainMonitor
init
init_FXRun
init_FXSetup
init_KWRun
init_KWSetup
init_PPRun
init_PPSetup
init_ZMRun
init_ZMSetup
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ