_SetRight
_start
Static task
static1
Behavioral task
behavioral1
Sample
a07cdcf4a0e87b7d30d792c997e1866f2d2ea67a757195a6a26fe8295a2ca93e.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a07cdcf4a0e87b7d30d792c997e1866f2d2ea67a757195a6a26fe8295a2ca93e.dll
Resource
win10v2004-20221111-en
Target
a07cdcf4a0e87b7d30d792c997e1866f2d2ea67a757195a6a26fe8295a2ca93e
Size
38KB
MD5
404db5d5b1609dc1bbec4685f5ed86ec
SHA1
0b6d19a01a6aaad737b51c9a87bb43b5dfe3a1fa
SHA256
a07cdcf4a0e87b7d30d792c997e1866f2d2ea67a757195a6a26fe8295a2ca93e
SHA512
9e2240e6c6e15469a1215bf36bb7a39389bf9ccc17012eea8381c87bc479aee59d80580c98b24ab88cd9858293bcfae13939698d4c0a55f1445bd52e44cc65f0
SSDEEP
768:KuFLKv9r/kokxizZePCKPudt2Itxpha5:Kh1ookiziCE4tt
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
MessageBoxA
GetWindowThreadProcessId
GetClientRect
GetClassNameA
EnumWindows
wsprintfA
lstrlenA
lstrcmpiA
CloseHandle
CreateFileA
CreateRemoteThread
CreateThread
ExitProcess
FindResourceA
GetFileAttributesA
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetSystemDirectoryA
GetTickCount
GetVolumeInformationA
LoadLibraryA
LoadResource
LockResource
OpenProcess
SizeofResource
Sleep
VirtualAllocEx
VirtualProtect
WriteFile
WriteProcessMemory
lstrcatA
lstrcmpA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
_SetRight
_start
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ