Summary | ZeroBOX

EHH.exe

Generic Malware Malicious Packer PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 2, 2021, 11:28 a.m. June 2, 2021, 11:29 a.m.
Size 124.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 979555d563632cad528a128a3af233bb
SHA256 3169e214328f82d65732fc3590b677154c0e1932e549fcd11c4b84f34f0afd4e
CRC32 04E9999D
ssdeep 1536:KpNAipDQlK8h4AKvkzf772JEoN3X/lU9xya9zgDVqpIbACUPv60k:++flv4AM+fGJEI3vibnYMSZ860k
Yara
  • PE_Header_Zero - PE File Signature
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • Generic_Malware_Zero - Generic Malware
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

EnumServicesStatusA

service_handle: 0x007c2250
service_type: 48
service_status: 3
0 0
Elastic malicious (high confidence)
FireEye Generic.mg.979555d563632cad
McAfee Artemis!979555D56363
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
BitDefenderTheta Gen:NN.ZevbaF.34692.hm0@ai6DUehi
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan.Win32.Scarsi.axce
Paloalto generic.ml
McAfee-GW-Edition BehavesLike.Win32.Trojan.cm
SentinelOne Static AI - Suspicious PE
Microsoft Trojan:Win32/Wacatac.B!ml
Yandex Trojan.AvsArher.bTx33N
Fortinet W32/Scarsi.AXCE!tr
AVG FileRepMalware
CrowdStrike win/malicious_confidence_60% (W)