zavaux.exe

ALLIT Service LLC

It runs as a separate (within the context of its own process) windows Service named “Zillya! Auxiliary Service”.
Publisher:
ALLIT Service LLC  (signed and verified)

MD5:
8e4e8cb1f4665a0aff0b2402017263c3

SHA-1:
ac892cfb6dbf177760f979b6973e564b149a275c

SHA-256:
419c9e913862df5537d23857bc1c6ac6f492e017aec95e28bcd07d0081e1998c

Scanner detections:
2 / 68

Status:
Inconclusive  (not enough data for an accurate detection)

Analysis date:
4/19/2024 12:20:27 PM UTC  (today)

Scan engine
Detection
Engine version

F-Prot
W32/SelfStarterInternetTrojan!M
4.6.5.141

K7 AntiVirus
Trojan
13.160.8166

File size:
569.2 KB (582,904 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\Program Files\zillya antivirus\zavaux.exe

Digital Signature
Authority:
VeriSign, Inc.

Valid from:
4/8/2009 4:00:00 AM

Valid to:
4/9/2010 3:59:59 AM

Subject:
CN=ALLIT Service LLC, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=ALLIT Service LLC, L=Kyiv, S=Kyiv, C=UA

Issuer:
CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US

Serial number:
36571A56B24016456FEB5611EBAC5225

File PE Metadata
Compilation timestamp:
3/11/2010 11:38:52 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
8.0

CTPH (ssdeep):
12288:oJL5O/zVnh51WBMaoOvAj/YuYooxKiNETsvOK5QOG:oJL5mzeAbcxK7TOOKk

Entry address:
0x5D63D

Entry point:
E8, 72, 09, 00, 00, E9, 9E, FD, FF, FF, CC, FF, 25, DC, 84, 46, 00, CC, CC, 8B, 44, 24, 08, 8B, 4C, 24, 10, 0B, C8, 8B, 4C, 24, 0C, 75, 09, 8B, 44, 24, 04, F7, E1, C2, 10, 00, 53, F7, E1, 8B, D8, 8B, 44, 24, 08, F7, 64, 24, 14, 03, D8, 8B, 44, 24, 08, F7, E1, 03, D3, 5B, C2, 10, 00, FF, 25, E0, 84, 46, 00, CC, CC, CC, CC, CC, CC, FF, 25, E8, 84, 46, 00, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, 57, 56, 53, 33, FF, 8B, 44, 24, 14, 0B, C0, 7D, 14, 47, 8B, 54, 24, 10, F7, D8, F7, DA, 83, D8, 00, 89, 44, 24, 14...
 
[+]

Code size:
412 KB (421,888 bytes)

Service
Display name:
Zillya! Auxiliary Service

Service name:
ZillyaAVAuxSvc

Type:
Win32OwnProcess

Group:
SchedulerGroup


Scan zavaux.exe - Powered by Reason Core Security