2022-07-21-malware-tricks-22 icon indicating copy to clipboard operation
2022-07-21-malware-tricks-22 copied to clipboard

Run payload like a Lazarus Group (UuidFromStringA). C++ implementation

Malware development trick. Run payload as Lazarus Group. C++ malware implementation.

Malware development: shellcode run via UuidFromStringA and EnumDesktopA (or another suitable candidate). C++ malware implementation example.

https://cocomelonc.github.io/malware/2022/07/21/malware-tricks-22.html