Summary | ZeroBOX

svch.exe

Downloader Antivirus Malicious Packer Escalate priviledges ScreenShot KeyLogger persistence AntiDebug PE32 PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 June 1, 2021, 5:38 p.m. June 1, 2021, 5:40 p.m.
Size 848.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e5e99249a71ae209175217256edd30c0
SHA256 0a582e88b7eaaa5e1f5911ae423d2bf12cf5490890b208830cddb8a8deb2b754
CRC32 4C260E85
ssdeep 12288:1auFxy2G1T02tUDLxf/z7pvzcnDaYOdrg:1auFxy2G16xfL7pADJ0g
Yara
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Take ScreenShot rule ScreenShot
description File Downloader rule Network_Downloader
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule SEH__vba
description Checks if being debugged rule anti_dbg
description Affect hook table rule win_hook
description Install itself for autorun at Windows startup rule Persistence
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.e5e99249a71ae209
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.bd00f3
BitDefenderTheta Gen:NN.ZevbaF.34692.1m3@aePqAGci
ESET-NOD32 a variant of Win32/Injector.BEUV
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
Paloalto generic.ml
McAfee-GW-Edition BehavesLike.Win32.VBObfus.ch
Microsoft PWS:Win32/Zbot!ml
McAfee Artemis!E5E99249A71A
VBA32 Trojan.VB.Halfman
Malwarebytes Malware.AI.3472699293
SentinelOne Static AI - Malicious PE
Fortinet W32/Injector.EHLH!tr
CrowdStrike win/malicious_confidence_70% (D)