Static task
static1
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
svchost.exe
Resource
win10v2004-20230703-en
General
-
Target
svchost.exe
-
Size
642KB
-
MD5
5551b5f2a3f14636f8947f112a7ca6aa
-
SHA1
fad4b84c8c2d58f88e0013a10d02417097ff2e84
-
SHA256
c3bf1743cd48c6c3f8a705ffa96b7f005652f39fe359c25c443b2fb3f31f3858
-
SHA512
6a3dd4b9d97fce3aac31ec050b9b637e3b835d76e15c3ed9ee03241e80148c569a15e45489a023fb600373b7352b38034da84f47a5ad1f20e5baea7bc012ef8d
-
SSDEEP
6144:Fpf7IIyjAjrYs72FunmWN+b6qvbnnX74BXEpRYusJLnPFAKWBnZaQ:FpfF+AJqfiahnr8XEpRXuLnifBwQ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource svchost.exe
Files
-
svchost.exe.exe windows x64
d96ef6d3889eef39e40520fc5cbecee0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
SizeofResource
WriteProcessMemory
GetCurrentProcess
WriteFile
K32GetModuleFileNameExW
CreateFileW
ReleaseMutex
ResumeThread
UnmapViewOfFile
GetLastError
LockResource
CloseHandle
LoadResource
IsWow64Process
VirtualAllocEx
CreateMutexExW
CreateProcessW
CreateFileMappingW
MapViewOfFile
OpenMutexW
HeapFree
WaitForSingleObject
HeapAlloc
GetProcessHeap
CreateRemoteThread
WriteConsoleW
GetCurrentProcessId
GetProcAddress
LoadLibraryW
FindResourceW
OpenProcess
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwindEx
RtlPcToFileHeader
RaiseException
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
QueryPerformanceFrequency
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
GetStdHandle
GetCommandLineA
GetCommandLineW
CompareStringW
LCMapStringW
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
ReadFile
ReadConsoleW
HeapSize
HeapReAlloc
RtlUnwind
advapi32
AdjustTokenPrivileges
OpenProcessToken
GetTokenInformation
LookupPrivilegeValueW
Sections
.text Size: 98KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 46KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 335KB - Virtual size: 340KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 152KB - Virtual size: 151KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ