_SetRight
_start
Static task
static1
Behavioral task
behavioral1
Sample
a77c803c121b4133cb6c707c55fca1c58231fdbc79cd7505350aef2316f6b480.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a77c803c121b4133cb6c707c55fca1c58231fdbc79cd7505350aef2316f6b480.dll
Resource
win10v2004-20221111-en
Target
a77c803c121b4133cb6c707c55fca1c58231fdbc79cd7505350aef2316f6b480
Size
27KB
MD5
9753cf0b82157f53a2a5d308c9b092c7
SHA1
065c2ee6a6f90314d8d73f024baed7e5f1e02eb5
SHA256
a77c803c121b4133cb6c707c55fca1c58231fdbc79cd7505350aef2316f6b480
SHA512
e7632f270bb3a432dfc2f231f9818e9b2dc44a71dd6b1c165d74cd96676d2b7eb28193ffb3eebf4fcd1d514580fbf04bfd87735faa1f8794cc5018d342c12608
SSDEEP
192:nwuHz5FJXE9y6jLlPYOfkSrI+M6KaUHSp+6qK9beC:fHp09y6jLlP33rI+pKDSFve
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
keybd_event
MessageBoxA
MessageBeep
GetWindowThreadProcessId
GetKeyboardState
GetClientRect
GetClassNameA
EnumWindows
GetModuleFileNameA
lstrlenA
lstrcmpiA
lstrcmpA
WriteProcessMemory
VirtualProtect
VirtualAllocEx
Sleep
OpenProcess
LoadLibraryA
CloseHandle
CreateRemoteThread
CreateThread
GetModuleHandleA
GetProcAddress
GetTickCount
_SetRight
_start
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ