Summary | ZeroBOX

svchost.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 9, 2021, 10:30 p.m. June 9, 2021, 10:32 p.m.
Size 144.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 99bbf83abe9d6e4ecc91493e32230833
SHA256 2b2a00650dc91d1a7ccfa4a62e3462762c62d8a092bddb75943f87074f1d56a5
CRC32 F8843329
ssdeep 1536:Fttu3FssKUmvr9DJ1FJS1bQNZ6bp/+Dtr5m3XSt4lYS0eXJWUTFboob:ztu3alxx3fSQmbs55r4l6eXJWUB0ob
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00510000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003f0000
process_handle: 0xffffffff
1 0 0
host 172.217.25.14
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.46242
McAfee PWS-FCZE!99BBF83ABE9D
Cylance Unsafe
Alibaba Trojan:Win32/Injector.a351bd93
K7GW Trojan ( 0057dc101 )
CrowdStrike win/malicious_confidence_60% (W)
ESET-NOD32 a variant of Win32/Injector.EPML
APEX Malicious
Avast FileRepMalware
BitDefender Gen:Variant.Jaik.46242
Paloalto generic.ml
AegisLab Trojan.Win32.Jaik.4!c
Ad-Aware Gen:Variant.Jaik.46242
McAfee-GW-Edition PWS-FCZE!99BBF83ABE9D
FireEye Generic.mg.99bbf83abe9d6e4e
Emsisoft Gen:Variant.Jaik.46242 (B)
SentinelOne Static AI - Suspicious PE
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Jaik.46242
ALYac Gen:Variant.Jaik.46242
MAX malware (ai score=100)
TrendMicro-HouseCall TROJ_GEN.R002H0CF921
eGambit Unsafe.AI_Score_50%
Fortinet W32/EPML!tr
BitDefenderTheta Gen:NN.ZevbaF.34722.jm0@ayt38Hci
AVG FileRepMalware
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen