Summary | ZeroBOX

svchost.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 3, 2021, 8:56 p.m. June 3, 2021, 9:17 p.m.
Size 100.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 37a1a7a4f9d11930d2d548ff9e0559fe
SHA256 2bf17b827e1be1f3a8b305a4e215347d08d32ccac5eb4028d49391b30c6ac4a7
CRC32 B7748588
ssdeep 3072:7dIApz7JMTL7BMViWCfga1McntPEuSRU4hJnE:7n0KViWCYSMcPlWU4hJn
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
20.43.94.199 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d72000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1080
region_size: 57344
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02510000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003f0000
process_handle: 0xffffffff
1 0 0
host 20.43.94.199
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.37a1a7a4f9d11930
BitDefenderTheta Gen:NN.ZevbaF.34722.gm0@amb6jCei
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Injector.EPLU
APEX Malicious
Avast Win32:Malware-gen
AegisLab Trojan.Multi.Generic.4!c
McAfee-GW-Edition BehavesLike.Win32.Trojan.cm
Sophos Mal/Generic-S (PUA)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.VBKrypt.C4510703
McAfee Artemis!37A1A7A4F9D1
Cylance Unsafe
Yandex Trojan.AvsArher.bTx33N
eGambit Unsafe.AI_Score_99%
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)