Summary | ZeroBOX

regasm.exe

OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 7, 2021, 5:48 p.m. June 7, 2021, 5:58 p.m.
Size 496.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fbd53ac915163d948614d6b92d47d85d
SHA256 ba93351ea18a63224b06ce774e0efe9dc3f55256bbb008adc2211f85a45dd397
CRC32 949DC311
ssdeep 12288:rmvjl4GdJsjSY2Mi1ncSD1LQTXC/4lc4GZna/6:6rl4GPYlsncSD57BZZaS
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d72000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0006ae00', u'virtual_address': u'0x0000f000', u'entropy': 7.67804125783136, u'name': u'.data', u'virtual_size': u'0x0006cd9c'} entropy 7.67804125783 description A section with a high entropy has been found
entropy 0.862764883956 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (W)
Alibaba Malware:Win32/km_2cee7.None
K7GW Trojan ( 003c36381 )
K7AntiVirus Trojan ( 003c36381 )
Cyren W32/Faker.V.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky not-a-virus:VHO:Downloader.Win32.AdLoad.gen
Paloalto generic.ml
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
FireEye Generic.mg.fbd53ac915163d94
SentinelOne Static AI - Malicious PE
Webroot W32.Malware.Gen
AegisLab Riskware.Win32.AdLoad.1!c
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!FBD53AC91516
Rising Trojan.Kryptik!1.D6EE (CLASSIC)
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
Fortinet Malicious_Behavior.SB
BitDefenderTheta Gen:NN.ZexaF.34722.FuW@aOylQbfi
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.d32ec5