_SetRight
_start
Static task
static1
Behavioral task
behavioral1
Sample
9854f2516046d43fc638f72c4e7eca70b3c29cf5bb89b594170bc5f337e8557d.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9854f2516046d43fc638f72c4e7eca70b3c29cf5bb89b594170bc5f337e8557d.dll
Resource
win10v2004-20221111-en
Target
9854f2516046d43fc638f72c4e7eca70b3c29cf5bb89b594170bc5f337e8557d
Size
26KB
MD5
a342fb95dadd90781127c2f11ea1fc1a
SHA1
bcb3bf0beeb353c562f62c015e3f06f42e5f28fd
SHA256
9854f2516046d43fc638f72c4e7eca70b3c29cf5bb89b594170bc5f337e8557d
SHA512
66009b179f6638f9f9c437dc7b8b11d82401981134854842ee30acfa400c1c0d82404363e3832c8ec9f2c1550e10c79885101bf9b94b44d6cebb6d0f93433433
SSDEEP
192:xwuHz5FJXE9y6jLlPYOfkSrI+M6ydT4+fu7ctbHa:tHp09y6jLlP33rI+peu4H
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
keybd_event
MessageBoxA
MessageBeep
GetWindowThreadProcessId
GetKeyboardState
GetClientRect
GetClassNameA
EnumWindows
GetModuleFileNameA
lstrlenA
lstrcmpiA
lstrcmpA
WriteProcessMemory
VirtualProtect
VirtualAllocEx
Sleep
OpenProcess
LoadLibraryA
CloseHandle
CreateRemoteThread
CreateThread
GetModuleHandleA
GetProcAddress
GetTickCount
_SetRight
_start
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ