C:\Users\timan\source\repos\inject08\x64\Release\inject08.pdb
Behavioral task
behavioral1
Sample
yonder5M updated/Drag'N Drop.exe
Behavioral task
behavioral2
Sample
yonder5M updated/Yonder_Fivem.exe
Behavioral task
behavioral3
Sample
yonder5M updated/od8m.dll
Resource
win10v2004-20240508-en
General
-
Target
yonder5M_updated.rar
-
Size
5.8MB
-
MD5
60f882ce3c0551d1b5cc9cb9ff2be974
-
SHA1
84ffe7484ed4f96196027d0de991c59f02917a01
-
SHA256
e1586a2518830fcfb0e85c978ee87a1a4f1e67cb79fc164b0130d87a8db36c67
-
SHA512
ca71f19ccf74ab9854831ecbc4e12781124511f9bedb9e8511d53f770f4c0256a692efeac87c2f6da2f69d4f8937caf70242e065bd008d551dbdeea6918fb5b6
-
SSDEEP
98304:TbPklvPTAmc6X75zTe2YHB7AXDeO8wum3/dZf9UzwznowU6BEGXAcilAZz4ECf6n:0Md6X9zTeBHB7A6O8wu4/qzwznowVdX9
Malware Config
Signatures
-
resource yara_rule static1/unpack001/yonder5M updated/Yonder_Fivem.exe vmprotect -
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/yonder5M updated/Drag'N Drop.exe unpack001/yonder5M updated/Yonder_Fivem.exe unpack001/yonder5M updated/od8m.dll
Files
-
yonder5M_updated.rar.rar
-
yonder5M updated/Drag'N Drop.exe.exe windows:6 windows x64 arch:x64
d301c3683800c9f6c149fb74533635d5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
WriteProcessMemory
CreateTimerQueueTimer
GetCommandLineW
WaitForSingleObject
ResumeThread
Sleep
GetLastError
CloseHandle
GetProcAddress
VirtualAllocEx
LocalFree
CreateProcessW
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
RtlCaptureContext
shell32
CommandLineToArgvW
msvcp140
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@K@Z
?good@ios_base@std@@QEBA_NXZ
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
_Query_perf_frequency
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?uncaught_exception@std@@YA_NXZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPEBD@Z
_Thrd_sleep
_Query_perf_counter
_Xtime_get_ticks
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
_CxxThrowException
memset
__std_terminate
__std_exception_copy
__std_exception_destroy
__current_exception
__current_exception_context
__C_specific_handler
memcpy
api-ms-win-crt-runtime-l1-1-0
_register_onexit_function
_crt_atexit
terminate
__p___argc
_initialize_onexit_table
__p___argv
_invalid_parameter_noinfo_noreturn
_exit
exit
_initterm_e
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_register_thread_local_exe_atexit_callback
_set_app_type
_seh_filter_exe
_c_exit
_cexit
api-ms-win-crt-heap-l1-1-0
malloc
free
_set_new_mode
_callnewh
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 624B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
yonder5M updated/Yonder_Fivem.exe.exe windows:6 windows x64 arch:x64
c4e7824fd7f9ddc938315e45ed914d62
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
LeaveCriticalSection
GetSystemTimeAsFileTime
LocalAlloc
LocalFree
GetModuleFileNameW
GetProcessAffinityMask
SetProcessAffinityMask
SetThreadAffinityMask
Sleep
ExitProcess
FreeLibrary
LoadLibraryA
GetModuleHandleA
GetProcAddress
user32
SetClipboardData
GetUserObjectInformationW
GetProcessWindowStation
GetUserObjectInformationW
msvcp140
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
d3d9
Direct3DCreate9Ex
d3dx9_43
D3DXVec3Transform
dwmapi
DwmExtendFrameIntoClientArea
imm32
ImmReleaseContext
normaliz
IdnToAscii
wldap32
ord46
crypt32
CertFreeCertificateChainEngine
ws2_32
ntohl
rpcrt4
UuidCreate
userenv
UnloadUserProfile
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__C_specific_handler
api-ms-win-crt-heap-l1-1-0
_callnewh
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-runtime-l1-1-0
_c_exit
api-ms-win-crt-stdio-l1-1-0
fgets
api-ms-win-crt-string-l1-1-0
strncmp
api-ms-win-crt-convert-l1-1-0
strtod
api-ms-win-crt-locale-l1-1-0
localeconv
api-ms-win-crt-math-l1-1-0
sinf
api-ms-win-crt-time-l1-1-0
_gmtime64
api-ms-win-crt-filesystem-l1-1-0
_unlink
advapi32
CryptDestroyHash
wtsapi32
WTSSendMessageW
Exports
Exports
W ��d��/��,��]�y��g�����)փ� !M�)�ݠo����|����M����p���b��e�}�J_�W֮]���p�YCC�� ���A��7�>?1�v&h������uH%�۩Z��'A�\�vɭ6�/�Q&P�<�%:#A�Vj���)��L���di�b�<��N���Û��+8V��r�!ٮ5��}����l�M��������T{\�7�R��E�7p�� x�)��u9.�~�RҸ,Dc}� D����g,���s��B�:d�rrL��� ����m�����Z�x���$A��R������Ƴ;�o ����*z/��/������u��n�o�5j}L#�}�X�H��ÿ�o�*{��h[Y�'j�T���;�+���D5;��҅��qkw���ʓW>�����I�]�F`���(�V���I��>�Bm��\�ok� Z�'M��Ƣ����O��z�E昼g�뼪����;���3�#5!�q�7��ұ��{�jŝ�S^���l���Ո���$�^-ڲt��#�6X�Д b����N ��WU��Esw�U���:�e=��&]z�@��l�*&�o�w6�@��^ObX���2n�z6�6��k���C�S@�Ѓ�!t����ʁ�'�A�_�����l䃗2 �M��<�#K��N�Q�ۡc��M��]f}��l,�=���1p���!�5���o��{��\k\/�S�����f�}�?"�����Z�����昆���5���J�~�Di2K홉�Q��T�p���?߯�K��g`���l'ϵ�����Q��Xگa2mSGxx�������C5�4���u�8|G9��g�i��}m#M����Ȫ�[���yR��|�weA��p��� � �{�<�A�kj�r셭��D�xSfi���2��9_�ޗ���#E`X䲷�d�k15�%�,}�vC#OG!rݧs�c�X��l�4��==B���sh�L�%����N���̎N1�@�XtCU%���]ekIڟO��)ӳC�E����4����i@u�������z}v;b��\<h�����ϪnŰI�q��^5ܬA5� Q�j�(����hnDAkcԈK�#��c�9C!ok�t�.�No#���f1vԝ��}/��@y7����%;�l�W�m:�ܹ����H�c��\����ƕb���D)��x ���(��W�����N-�P$5f c�:~�Wq�4�(��50�Ίa��,d�n�Jv����T�!�:�s�)W�5�*u�^{��'����p\;H<Ɯ� H{V^ᇬI0c��alS-���ۡ�բ9�m��.�U�`�F�鮤Iz����|�P{jK�Q�&{8�"aUƜ�C\�������j�>����@1� �<C�^[сh����*��?��5���<P���S���Ljc�]��T�x� 1�HԷ6�M���/^��'Uk�%�J��<w���I�7����������� ��@�Im��?�%�Ƈ���L���2��G��XE�>sj�bD� �N(�>j8�0%-2 \��7�m��D&��Ժ06*I�jz܆H�d�!yDW.��v�>��8� �Fu��������~'�e���ߑR6���Cb+�W8ѽU4��]���/7b��uV���9Nh����{����ص����f�樔s0����Fi�NS�3U�=�������9sU���b+ d+��\�X��n��24]2���(&�������&ѧ����z���v��Ip˂�Q��QBĸō���`���(���q�O���W�6�#^l��˚�K*�? YHh�$W`T�����Lv?0HAC�\��0�����>���!�&Z9�J���{ؙ�?����]מ���W୳}ڜ�`��A�w�b?�|C�)��Q���'R����7����qeAӯ�b��;4��;�\����o���Hk��= �����sq]�0��=]��/�d�.�M�5��6V��R3���7+a���v�����\I�������Q=�$�P�����A��-��h�:W���'2>����%���U�2�~��i5)T��OP��cgR;���'rcAX�y�l"d|�8� w�`���Ӧ� '���y`��"eƆP6���p��aG��a���"��۩���c�� :����|i���� !�LT�cF�EM�x� �t���Ё�z�����]nC��KLR�3�:��Q��v��V���C�1[����auԉ���>m��j��c�$����t*K�;"����r��f}u�%�J���Z/�x�����OD/_�_�%��8]� <���6�n �e�:RR���"NQW�K��j���FRe"�=�`u��Mc�zάqr�L#P�jX[�lD�)^�xyO%GEe(Ѩ����[� ��Kk*hc�����z.��C<Cv�Iͮ��Jk:E�!��p���4�MY� <�U&��������։x��%_S戾��ET\CwJDi�+����%���� =��䃬0HrGo�g]\>.G��Ӧ�YL0c0��7u���n+��E�}=Q���m�rC^��X��p���P��E���Flo�RT���� �QO�4ײ�֫*��:�S������*�<�_M6:�-�8ʁgW�����+�Y��Y!�r7���{_�)�u{ q��/! ���9P�IINY����2h�n��e�Q{ݦ��a�-� ���� F�,�l㥽!]p3A{0��h��&��\t��5R/�_�����^?>kp�r�yw Y�T%$yM1�m�=zC$L��77�+% %ɾ#�:��P�zo�Dr,?�*����C825��-�fw�����:�; �)ۈ\�����*� #i o(O����țSr����h:1N���je�Ւ\�Q<�p��KP:�B05�ӲE��:�Qxk��5��L+���V�ts 7�[cy�9n�j��H#�zs8��0�s)Ԯ�=����W��#RGRWgp��>��`~�|�"�9�llIĉ���!� R��aF�8��������~���qe.�4��B8��v�|���ւ�ZQ;�n^�����u���2������=6$�۫'
Sections
.text Size: - Virtual size: 780KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 150KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 942KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: - Virtual size: 3.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 6.2MB - Virtual size: 6.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 224B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
yonder5M updated/od8m.dll.dll windows:6 windows x64 arch:x64
1848d943d719dfdd50a12340426e3857
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\timan\source\repos\vmpPATCH\x64\Release\vmpPATCH.pdb
Imports
kernel32
VirtualProtect
SetConsoleTitleA
GetModuleHandleA
DisableThreadLibraryCalls
CreateThread
GetProcAddress
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
IsDebuggerPresent
InitializeSListHead
ReleaseSRWLockExclusive
user32
MessageBoxA
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_copy
__C_specific_handler
memmove
memcpy
_CxxThrowException
__std_type_info_destroy_list
__std_exception_destroy
memset
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vfprintf
__acrt_iob_func
api-ms-win-crt-convert-l1-1-0
strtoul
api-ms-win-crt-runtime-l1-1-0
_initialize_onexit_table
_seh_filter_dll
_initialize_narrow_environment
_initterm_e
_initterm
_cexit
_invalid_parameter_noinfo_noreturn
_execute_onexit_table
_configure_narrow_argv
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
free
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 756B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ