Report - svchost.exe

PE File PE32
ScreenShot
Created 2021.05.25 18:10 Machine s1_win7_x6401
Filename svchost.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
1
Behavior Score
2.6
ZERO API file : clean
VT API (file) 17 detected (AIDetect, malware1, malicious, high confidence, Unsafe, confidence, FileRepMetagen, Fareit, kcloud, Wacapew, Artemis, ZevbaF, pm0@aqi27cci)
md5 760f463b1279b98b75fe6aa0417f83a5
sha256 12645a97c3a1da224f0d6d4fa36c545e35c0d6e70f9b0104daa3363eb48a9574
ssdeep 1536:1Qo+PfbIwF4M0gMgjl2NGAxdtPkVFUr1BnHcCEXGppAIuuEhIMc2b8yMk2+D3XZc:4XbRF4MtnGLdkVE1BHaXGQIuvbc2fc
imphash 520a2b2972090f05a4082ec73469f4ac
impfuzzy 48:nE/wzxQxwgmlwRY7xJxRJi3YkA3KP+8r1SxgZ3ebgFATcFNm/opjIhHwysehgkSG:nE/GxQxfmlCY7xJxRJinA6P+8rwxgZuZ
  Network IP location

Signature (6cnts)

Level Description
watch Enumerates services
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates a suspicious process
info Checks amount of memory in system

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 None
 0x401004 None
 0x401008 _CIcos
 0x40100c _adj_fptan
 0x401010 __vbaVarMove
 0x401014 __vbaFreeVar
 0x401018 __vbaAryMove
 0x40101c __vbaStrVarMove
 0x401020 None
 0x401024 __vbaFreeVarList
 0x401028 __vbaEnd
 0x40102c _adj_fdiv_m64
 0x401030 __vbaFreeObjList
 0x401034 None
 0x401038 _adj_fprem1
 0x40103c None
 0x401040 __vbaSetSystemError
 0x401044 None
 0x401048 __vbaHresultCheckObj
 0x40104c None
 0x401050 _adj_fdiv_m32
 0x401054 __vbaAryVar
 0x401058 None
 0x40105c __vbaAryDestruct
 0x401060 __vbaExitProc
 0x401064 None
 0x401068 __vbaObjSet
 0x40106c None
 0x401070 __vbaOnError
 0x401074 None
 0x401078 _adj_fdiv_m16i
 0x40107c None
 0x401080 __vbaObjSetAddref
 0x401084 _adj_fdivr_m16i
 0x401088 None
 0x40108c __vbaVarTstLt
 0x401090 __vbaFpR8
 0x401094 _CIsin
 0x401098 None
 0x40109c __vbaChkstk
 0x4010a0 EVENT_SINK_AddRef
 0x4010a4 None
 0x4010a8 __vbaGenerateBoundsError
 0x4010ac __vbaStrCmp
 0x4010b0 __vbaAryConstruct2
 0x4010b4 __vbaI2I4
 0x4010b8 __vbaObjVar
 0x4010bc DllFunctionCall
 0x4010c0 _adj_fpatan
 0x4010c4 __vbaLateIdCallLd
 0x4010c8 __vbaRedim
 0x4010cc EVENT_SINK_Release
 0x4010d0 None
 0x4010d4 __vbaUI1I2
 0x4010d8 _CIsqrt
 0x4010dc EVENT_SINK_QueryInterface
 0x4010e0 __vbaExceptHandler
 0x4010e4 None
 0x4010e8 _adj_fprem
 0x4010ec _adj_fdivr_m64
 0x4010f0 None
 0x4010f4 None
 0x4010f8 __vbaFPException
 0x4010fc __vbaStrVarVal
 0x401100 None
 0x401104 None
 0x401108 _CIlog
 0x40110c __vbaErrorOverflow
 0x401110 None
 0x401114 __vbaFileOpen
 0x401118 __vbaNew2
 0x40111c __vbaVar2Vec
 0x401120 _adj_fdiv_m32i
 0x401124 _adj_fdivr_m32i
 0x401128 __vbaStrCopy
 0x40112c __vbaI4Str
 0x401130 __vbaFreeStrList
 0x401134 None
 0x401138 _adj_fdivr_m32
 0x40113c _adj_fdiv_r
 0x401140 None
 0x401144 None
 0x401148 __vbaVarTstNe
 0x40114c __vbaI4Var
 0x401150 None
 0x401154 __vbaVarAdd
 0x401158 None
 0x40115c __vbaLateMemCall
 0x401160 __vbaVarDup
 0x401164 __vbaStrToAnsi
 0x401168 None
 0x40116c None
 0x401170 __vbaFpI4
 0x401174 _CIatan
 0x401178 __vbaStrMove
 0x40117c __vbaAryCopy
 0x401180 None
 0x401184 _allmul
 0x401188 __vbaLateIdSt
 0x40118c _CItan
 0x401190 _CIexp
 0x401194 __vbaFreeObj
 0x401198 __vbaFreeStr
 0x40119c None
 0x4011a0 None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure