Summary | ZeroBOX

.svchost.exe

Generic Malware PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 July 9, 2021, 9:49 a.m. July 9, 2021, 10:11 a.m.
Size 104.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 77389d92d36d1bb5812705758a926541
SHA256 37c583ec1a80366334ad3178ed6ef0c591ceaa37948f8091a6c8d5065a7d6eae
CRC32 2B6936C1
ssdeep 1536:Wo+dxIaKcuuU0kav126TnP2M6O7KRfDS1BdKPSWb23U:fMj5u3av1nTnPr6RfDSkSWX
Yara
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
104.21.19.200 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74652000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2408
region_size: 61440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02440000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00330000
process_handle: 0xffffffff
1 0 0
host 104.21.19.200
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.77389d92d36d1bb5
McAfee Artemis!77389D92D36D
Cylance Unsafe
BitDefenderTheta Gen:NN.ZevbaCO.34790.gm0@auw@N6hi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FHIT
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Mucc.ovj
Avast FileRepMalware
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32.Krypt
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Kryptik.oa
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan.Win32.Mucc.ovj
Cynet Malicious (score: 100)
Malwarebytes Trojan.GuLoader
TrendMicro-HouseCall TROJ_GEN.R06CH0DG821
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG FileRepMalware
CrowdStrike win/malicious_confidence_90% (W)