Summary | ZeroBOX

svchost.exe

Generic Malware Malicious Packer PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 16, 2021, 8:10 a.m. June 16, 2021, 8:12 a.m.
Size 144.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6572076bc21603b0612703e4dd2e1f67
SHA256 cf62a78fa8483a391861a1eb56322cc8fd9ccecca90629398ec54ed62af6114c
CRC32 F94F97FC
ssdeep 1536:w+mqfTK8fKzFDwZbo+Ag+8ItLItgkBGsXy0exhDoQa8N:ZlfABDi+8Itegk7y0yV3N
Yara
  • PE_Header_Zero - PE File Signature
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • Generic_Malware_Zero - Generic Malware
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d72000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2216
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003a0000
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.963667
Sangfor Trojan.Win32.Save.a
K7GW Trojan ( 0057e1231 )
Arcabit Trojan.Graftor.DEB453
Cyren W32/VBKrypt.AVX.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Injector.EPNK
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Mucc.okz
BitDefender Gen:Variant.Graftor.963667
ViRobot Trojan.Win32.S.Agent.147456.AQX
Ad-Aware Gen:Variant.Graftor.963667
Sophos Mal/Generic-S + Troj/VB-KYM
Comodo TrojWare.Win32.UMal.lefmp@0
DrWeb Trojan.VbCrypt.2306
McAfee-GW-Edition BehavesLike.Win32.Trojan.cm
FireEye Gen:Variant.Graftor.963667
Emsisoft Gen:Variant.Graftor.963667 (B)
Ikarus Trojan.Win32.Injector
Webroot W32.Trojan.Gen
eGambit Unsafe.AI_Score_79%
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Agent.oa
Microsoft Trojan:Win32/Guloader.SS!MTB
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm Trojan.Win32.Mucc.okz
GData Gen:Variant.Graftor.963667
Cynet Malicious (score: 100)
McAfee Artemis!6572076BC216
MAX malware (ai score=94)
Malwarebytes Trojan.GuLoader
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZevbaF.34738.jm0@aGmFw2hi
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (W)