COMResModuleInstance
SetMsgHook
ins
Static task
static1
Behavioral task
behavioral1
Sample
b1ae9f65686def7628ef37d71213b53a9e387408817b66ec01d006fdf9c9a3b0.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b1ae9f65686def7628ef37d71213b53a9e387408817b66ec01d006fdf9c9a3b0.dll
Resource
win10v2004-20221111-en
Target
b1ae9f65686def7628ef37d71213b53a9e387408817b66ec01d006fdf9c9a3b0
Size
11KB
MD5
38352cba5eb7909101dd0cfcf689338a
SHA1
053d0e740932d61622fa6385041b5eaca88eafcc
SHA256
b1ae9f65686def7628ef37d71213b53a9e387408817b66ec01d006fdf9c9a3b0
SHA512
731053ac12ce54925e032fc94bba37ffacec10000df4278ed34c3676280684a72eca677d8ba0adefa569d6661a4db54e89993f2a55efe7bb550c9f377e49c717
SSDEEP
96:55l/LCYdbbsqDjzoAGaAWVH4w3/s2eBDzuPtopL5l/dvebXtYW/uNs7Q5+REC+RC:ZzCYdHtnWfwU2e1y6lvebeh5t1yxj
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Process32First
CreateToolhelp32Snapshot
WriteProcessMemory
WideCharToMultiByte
lstrlenA
lstrlenW
Module32Next
Module32First
GetWindowsDirectoryA
lstrcmpiA
lstrcatA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
FindClose
FindNextFileA
FindFirstFileA
Process32Next
FreeLibrary
GetCurrentThreadId
DeleteFileA
OpenEventA
SetEvent
LoadLibraryA
CreateMutexA
ReleaseMutex
RtlZeroMemory
OpenProcess
GetLastError
RtlFillMemory
lstrcpyA
GetCurrentProcessId
Sleep
GetModuleFileNameA
CreateThread
CloseHandle
GetMessageA
PostThreadMessageA
GetWindowThreadProcessId
UnhookWindowsHookEx
EnumWindows
SetWindowsHookExA
wsprintfA
CallNextHookEx
LookupPrivilegeValueA
AdjustTokenPrivileges
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
OpenProcessToken
PathFileExistsA
StrStrIA
strrchr
strcpy
strcmp
strcat
COMResModuleInstance
SetMsgHook
ins
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ