ServiceMain
WZCSvcMain
_ServiceMain@8
_WZCSvcMain@8
Static task
static1
Behavioral task
behavioral1
Sample
9771e6268256ddbf4c0b06c596409c56ada1ef6d86ac1b05619224b225abf1a3.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9771e6268256ddbf4c0b06c596409c56ada1ef6d86ac1b05619224b225abf1a3.dll
Resource
win10v2004-20221111-en
Target
9771e6268256ddbf4c0b06c596409c56ada1ef6d86ac1b05619224b225abf1a3
Size
80KB
MD5
c7b87711cfeea8533988f8b2ea1366ee
SHA1
6246b2c47da0a040ef1e4e2712029f046620c8eb
SHA256
9771e6268256ddbf4c0b06c596409c56ada1ef6d86ac1b05619224b225abf1a3
SHA512
5cb71316367ab17ecbc7783305813d325e22e127124b37ce055a8ceecb0c981a2671caf2867916f12dd91b318a38e85df5b9615bfbc41248174ed5b8003b8565
SSDEEP
1536:2VWqG8qFYDZB3MwwD8XoStPXQ4NhhyupM86t42ejEG4xkROSggv2AFnToIfsnEZ:2cqvhf45k4RgvPtTBfsnE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
ReadFile
GetFileSize
lstrcatA
GetSystemDirectoryA
FreeLibrary
LoadLibraryA
VirtualProtect
HeapReAlloc
IsBadReadPtr
lstrcmpiA
HeapFree
lstrlenA
lstrcpyA
GetVersionExA
SetLastError
GetModuleHandleA
SetErrorMode
WideCharToMultiByte
Sleep
DeleteFileA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
MultiByteToWideChar
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
CreateThread
GetProcAddress
GetCurrentThreadId
CreateFileA
GetLastError
VirtualAlloc
VirtualFree
GetProcessHeap
HeapAlloc
CopyFileA
CloseHandle
wsprintfA
LookupPrivilegeValueA
RegisterServiceCtrlHandlerA
RegOpenKeyExA
RegQueryValueExA
RegDeleteValueA
RegCloseKey
SetServiceStatus
OpenProcessToken
AdjustTokenPrivileges
free
_except_handler3
__CxxFrameHandler
atoi
strstr
??2@YAPAXI@Z
??3@YAXPAX@Z
malloc
_stricmp
_initterm
_adjust_fdiv
inet_addr
ServiceMain
WZCSvcMain
_ServiceMain@8
_WZCSvcMain@8
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ