TMethodImplementationIntercept
__dbk_fcall_wrapper
dbkFCallWrapperAddr
Overview
overview
7Static
static
3UNLOCK+TOO...er.zip
windows7-x64
3UNLOCK+TOO...er.zip
windows10-2004-x64
1UNLOCK TOO...at.dll
windows7-x64
5UNLOCK TOO...at.dll
windows10-2004-x64
5UNLOCK TOO...or.exe
windows7-x64
3UNLOCK TOO...or.exe
windows10-2004-x64
3UNLOCK TOO...-0.exe
windows7-x64
7UNLOCK TOO...-0.exe
windows10-2004-x64
7UNLOCK TOO...-0.exe
windows7-x64
1UNLOCK TOO...-0.exe
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
UNLOCK+TOOL+2022-09-04-0+Crack+Loader.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
UNLOCK+TOOL+2022-09-04-0+Crack+Loader.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/GautamGreat.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/GautamGreat.dll
Resource
win10v2004-20240910-en
Behavioral task
behavioral5
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/Run it as Administrator.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/Run it as Administrator.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/UnlockTool-2022-09-04-0.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/UnlockTool-2022-09-04-0.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/UnlockTool-2022-09-04-0.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
UNLOCK TOOL 2022-09-04-0 Crack Loader/UnlockTool-2022-09-04-0.exe
Resource
win10v2004-20240802-en
Target
UNLOCK+TOOL+2022-09-04-0+Crack+Loader.zip
Size
142.7MB
MD5
b064676c1f89df2397cd3e902c8d41ae
SHA1
276f4d0d425879aeaa017d2983db90b1d9e53b7a
SHA256
ea7f3a2d6403b663f75e691e03a7d38fb1e7a0cbebc53bb9fb1c3202e10b7bf7
SHA512
49a61ce687f6ed4187315507f8d2458eb900ddbce4df61451f4772240c304d6736b8783e435982361fc7ecd05549ceb9791dc0f8ada558e8beead478d31f7edb
SSDEEP
3145728:zB7Dw5Xlsz42GGMZVEY7N3St1q+KTFI6saOfEvk2iQ7iKbnE:zBY1842MZp7h2q+yNsaOf6GQ7iKbE
Checks for missing Authenticode signature.
resource |
---|
unpack001/UNLOCK TOOL 2022-09-04-0 Crack Loader/GautamGreat.dll |
unpack001/UNLOCK TOOL 2022-09-04-0 Crack Loader/Run it as Administrator.exe |
unpack001/UNLOCK TOOL 2022-09-04-0 Crack Loader/UnlockTool-2022-09-04-0.exe_ |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetVersionExW
GetVersion
GetSystemTimeAsFileTime
LocalAlloc
LocalFree
GetModuleFileNameW
ExitProcess
LoadLibraryA
GetModuleHandleA
GetProcAddress
CharUpperBuffW
CharUpperBuffW
SysAllocStringLen
RegQueryValueExW
TMethodImplementationIntercept
__dbk_fcall_wrapper
dbkFCallWrapperAddr
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
GetFileType
EnterCriticalSection
GetACP
SetFilePointer
LocalFree
CloseHandle
GetTickCount
VirtualFree
GetFileSize
GetStartupInfoW
ExitProcess
InitializeCriticalSection
VirtualAlloc
WriteProcessMemory
RtlUnwind
GetCPInfo
GetSystemInfo
GetCommandLineW
ResumeThread
GetProcAddress
LeaveCriticalSection
EnumSystemLocalesW
VirtualAllocEx
GetStdHandle
GetVersionExW
VerifyVersionInfoW
GetModuleHandleW
FreeLibrary
ReadFile
LCMapStringW
GetDiskFreeSpaceW
VerSetConditionMask
GetUserDefaultUILanguage
FindFirstFileW
CreateProcessW
GetConsoleOutputCP
CreateRemoteThread
GetConsoleCP
SetLastError
GetModuleFileNameW
GetLastError
lstrlenW
CompareStringW
SetEndOfFile
WideCharToMultiByte
MultiByteToWideChar
FindClose
LoadLibraryA
ResetEvent
SetEvent
GetLocaleInfoW
CreateFileW
GetVersion
RaiseException
IsDBCSLeadByteEx
FormatMessageW
SwitchToThread
GetLocalTime
WaitForSingleObject
WriteFile
DeleteCriticalSection
TlsGetValue
IsValidLocale
TlsSetValue
VirtualFreeEx
LoadLibraryExW
GetSystemDefaultUILanguage
EnumCalendarInfoW
LocalAlloc
GetCurrentThreadId
UnhandledExceptionFilter
VirtualQuery
CreateEventW
GetThreadLocale
Sleep
SetThreadLocale
CharUpperBuffW
CharNextW
CharLowerBuffW
LoadStringW
CharUpperW
GetSystemMetrics
MessageBoxW
SysAllocStringLen
SysFreeString
SysReAllocStringLen
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
__dbk_fcall_wrapper
dbkFCallWrapperAddr
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
timeEndPeriod
LresultFromObject
InternetCloseHandle
EnumPortsW
FindTextW
ImageList_GetImageInfo
DragQueryFileW
DdeSetUserHandle
CharUpperBuffW
GetFileVersionInfoSizeW
SafeArrayPutElement
NetWkstaGetInfo
strncmp
RegSetValueExW
CreateXmlReader
GetVersion
GetVersionExW
GetSystemTimeAsFileTime
LocalAlloc
LocalFree
GetModuleFileNameW
ExitProcess
LoadLibraryA
GetModuleHandleA
GetProcAddress
htons
CreateDataAdviseHolder
AddFontMemResourceEx
� =D� �����턧�)��� ft� O1�p��$.��uw��B%�֣�_8{j�@Z��f�..�����_}�I�n� �W^��G�*?�>~���2�Hф��]Dɗ!=�d�X��r?�Jz�=��|�s.��ѵ��fhk�HȽ�>%,|i��Ws�-�je�H��� b�D�χf�$���?)J:�`8G��47%.���j�y��0�a��� �D��@�(.vV�>u ��d��%�|�bjN�9�w��t�]�l/����u���_��#�W�n�N���+S�l!k�`��Q'|q���C�n%�������]��9)]�[�0�R�fTu��i57�te��q�� e�� �9�͓d_��T�s�y@c��x�5�eđ���D����3R����G;���i��LB��7:����㞶/l=onm��d����=G�Ҳ]�%��k�O�TA��W���J�w'��s��v�g&�|X:M� ߉[��,�(���w��eg�h6�-��$i A�r�Y��5��t�e״s���<iB2ʍ�<[�t�Z'��"xe0<.�����#<mX8L9�Wq�����<|s�k"������eu&�la����M>˔sM:�+�����&9��ø�R�R9Pģ�����1�V�9������UgQ f��2)<��T��.c0���$ ނ��Pv*���v��S�W�:��}UI?T2c��FD�ېq���.|��R>�KHN��*���faK�T�ŏ��н��NK�ʁY˂���8ۉ�W9��%�/Q]p l{�n$�ZH�|�����%Uwc�d;�cJ�n+K�t�Y`!rQ^ ���#l#�}�T@0���ER�e�ۄ���.~�y���j��#�ԍ}��c�lZPC����ޭ�Y�nX%�|ʾ�O�MJ\Nm�Z�\����1��DT���d���wՠe�^�;��o� 14g�����\]NF��;=���7JֻJ�a xO�g$�hH� ���oͱO��1L4�������^�!Bv�V���H{�`�jMؠ�)�0�D�{5���S2��C�Rɻ�֪,[�&&�Y����v�4�W0'4#���7d-��졨Z۠��;cW�{�RJ9�F3�:w������uH���.�p�fnꏏQ]è�ЖԠ���C��ϙ� ��ܐ��M�>H48�>��E�+�_hMc�ɓ�����&���d�$��o�YP��Chg�|C`u�@i���6Z�?���,!�DS� ��g��vBذ�|� R��ױa��J 5����-������/��)l�y҉�Ue� ���G5��HT�K���=�Y>��2b��p��XѿL;2$�?J�x�&�}U�r�HxF�U��p ݵU+���H��� �w�N��V*��Hf'm/�M|_��t�-P���V�S.�P٘(S(>�%[n4�l��<2��),Ho����u�,K��X?��Cm9q?�������=7��&[���c�h���K��>O�~�@nn�\�Qō� s~�ob�����f�� ��#���F�,�V]��el�#$��,��9ހ9z�����S��`��j��Lg��"��h�MJ�U��T�$ޗR���ڼ���ՙ {x�Ÿ�?�վ�|�]K1��@�L.���I��ѹW3���8�^�?�KR���Њ5�B���!�0�q�7H��+�4�メ^��%$�?:�ex��X��l����� S�QY��]�G�������2�Hd�"�,%�%3�o;h�DG�>��*'�:ҥ�q��l��(!/,���o.�A�X�>y*�(�%�U�h��.K,�d�e5����%D��Z[d�)�o�W(Ἥ�TCTG���{��'e̿����U����%H��җ�G�n��W7��)���2��2Y�$wn���_�2���������������_븀RNpp�"�@�,���Ҥ��q��R}-��`�t�=ej� |1@���s`�*tK���)�k�a;�s{��qEZ�������"ގR�p�d�^U���[� >��r� ��00���P�=��dJ�ޭ��9x�e\�Cf��O�74�S'�HACg؋@�t��{˯��S��S ��%��sX%35ɝ��"�,�?��t�gY~�n��Q��A��+.~�J´�O��!�%��#� ���s�������G�8�-h�r�* � kuW�� �Y~����a�,���]�Q�4�ޏ��@�BA\�U��@&uZ� ������\�w�������1�Y���_�7�ݪ�ȩ��<!�Գ���F���|�hGyo2e�u��X�f�H���l�/��ʗ�/=3���?�D ���yo�@��W��u'�4ңϦ�`����z0F� 5o)�Y�v�3ґ�{�i�}�?+jL��b��vauą*w�<��9�6 �f2�#_fĵ����:ر��Ĉ�'�Gs�e��T<��p�Y��9�s>i���ay����p ۂ!r}{�J���Xs2&W����+�#[�m@84�����㊍Z�1&�����4F}>m����K�9��".������hr/�#9�� ��u���oo����a{�����T��B{����=2�D�]Z7k��QP���t��� �A5ns��MȞ^��z�B��t=�}��JiRpF���M�T�F��Q�U�k���2���� 4E���9�3���1��.v��J�"9�/�mc���kâ����,���zX�X�� ���X$�����T�X��E����E�fn���r]�"DlLs�p�����1� ���Z��3&�Na-h��S�(U��8dz�A�B�p��'�g �oe������!-��y��mh�GW yOtv���p^�'�DN ����'��w9��O���!�.m~��FB�dZY��n�}~�ӌ�l���]�mۂ3����Pr�C��-��là��F��w$���ˣt�zT́/�O�b�B�e�Hq^)�$pn�d�iL|Ɯ���7ה��Ҟ}���{[�� �a��_;mw��\_��A��U � G?�P֕s {��H�솸 �J|rSIT�����6����/ުY{x
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ