GetServiceProvider
Static task
static1
Behavioral task
behavioral1
Sample
0c58e30183c361d5a87e4228d676abea10d3fcd312dc0c1f1c87f82240d5e61d.dll
Resource
win7-20220812-en
General
-
Target
0c58e30183c361d5a87e4228d676abea10d3fcd312dc0c1f1c87f82240d5e61d
-
Size
235KB
-
MD5
9118fd3fa6d66398a06d53b92a8011d2
-
SHA1
1b1ab77dfeb452e545d7a281f1711d4b03c9c2e7
-
SHA256
0c58e30183c361d5a87e4228d676abea10d3fcd312dc0c1f1c87f82240d5e61d
-
SHA512
dfdf718e48253ca03358e57f6679bacd78e4175323d6ff0391630555cf417f3bd586ec11e1f9b8780f3b887cf3e547c35f31353ad61efc3cb10ab9338d5ad4bb
-
SSDEEP
3072:hpquG6CNTydq2EFtekcvQF5KM+W3Ax74w6avZIpgq8dyjQdvabm6UQLYn949YH:W6C8dQQkcdTOAxc7avZIpg5YQdvMm9jN
Malware Config
Signatures
Files
-
0c58e30183c361d5a87e4228d676abea10d3fcd312dc0c1f1c87f82240d5e61d.dll windows x86
835fdd37f7c5057499e8825f2b105d40
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
GetProcAddress
GetModuleHandleW
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
CloseHandle
MultiByteToWideChar
WideCharToMultiByte
lstrcmpiW
SetEvent
CreateThread
VirtualAllocEx
FreeLibraryAndExitThread
CreateFileA
ReadFile
GetProcessHeap
SetEndOfFile
lstrlenW
OpenProcess
CreateEventW
GetModuleFileNameW
GetLocaleInfoA
LocalAlloc
FreeLibrary
InterlockedExchange
GetLastError
LoadLibraryA
RaiseException
GetFileAttributesW
GetCurrentThreadId
GetCommandLineA
GetCurrentProcess
RtlUnwind
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
Sleep
HeapSize
ExitProcess
EnterCriticalSection
LeaveCriticalSection
WriteFile
GetConsoleCP
GetConsoleMode
HeapFree
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LCMapStringW
GetStdHandle
GetModuleFileNameA
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetStdHandle
HeapReAlloc
VirtualAlloc
InitializeCriticalSectionAndSpinCount
CreateFileW
SetFilePointer
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
FlushFileBuffers
LCMapStringA
GetStringTypeA
GetStringTypeW
user32
SendMessageTimeoutW
SetWindowsHookExW
GetWindowThreadProcessId
IsWindowVisible
GetParent
GetClassNameW
CallNextHookEx
UnhookWindowsHookEx
EnumWindows
advapi32
RegQueryValueExW
RegOpenKeyW
RegCloseKey
oleaut32
SysAllocString
VariantClear
Exports
Exports
Sections
.text Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.SHARDAT Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 109KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE