Summary | ZeroBOX

build.exe

Category Machine Started Completed
FILE s1_win7_x6402 April 3, 2021, 10:37 a.m. April 3, 2021, 10:39 a.m.
Size 681.9KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3484b25f2ba1dbb96d27992e52a1f042
SHA256 97488be036cb1cf1a500188d3449062f4f10d83afb57630a8f6497edb196dc21
CRC32 3E1FF012
ssdeep 12288:VoJqNIPtNmO6IOOEp0TMlja7NRl2PSVikIyoyueh+AkHcnLwuukoCOD6zlmjOz+2:VoJEKZ6IEGTMxapRl2PSwHTehy6B1+p4
Yara
  • network_http - Communications over HTTP
  • screenshot - Take screenshot
  • win_files_operation - Affect private profile
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • Str_Win32_Internet_API - Match Windows Inet API call
  • Str_Win32_Http_API - Match Windows Http API call
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
basilev12.beget.tech
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 7132
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
host 172.217.25.14
file C:\wallet.dat
file C:\Users\test22\AppData\Roaming\Electrum\wallets
Time & API Arguments Status Return Repeated

RegSetValueExA

key_handle: 0x00000258
regkey_r: ProxyEnable
reg_type: 4 (REG_DWORD)
value: 0
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable
1 0 0
file C:\Users\Default\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\Default User\AppData\Roaming\FileZilla\recentservers.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
file C:\Users\Default\AppData\Roaming\FileZilla\recentservers.xml
file C:\Users\Public\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\Public\AppData\Roaming\FileZilla\recentservers.xml
file C:\Users\Default User\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\All Users\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\All Users\AppData\Roaming\FileZilla\recentservers.xml
file C:\Users\All Users\AppData\Roaming\.purple\accounts.xml
file C:\Users\Default User\AppData\Roaming\.purple\accounts.xml
file C:\Users\test22\AppData\Roaming\.purple\accounts.xml
file C:\Users\Default\AppData\Roaming\.purple\accounts.xml
file C:\Users\Public\AppData\Roaming\.purple\accounts.xml
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Stealer.7
FireEye Generic.mg.3484b25f2ba1dbb9
McAfee GenericRXMZ-DZ!3484B25F2BA1
Cylance Unsafe
Zillya Trojan.Bobik.Win32.2070
Sangfor Trojan.Win32.StellarStealer.SBR
K7AntiVirus Spyware ( 005687121 )
Alibaba TrojanSpy:Win32/StellarStealer.119494b0
K7GW Spyware ( 005687121 )
CrowdStrike win/malicious_confidence_80% (W)
Cyren W32/Trojan2.QDAM
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Agent.PYU
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Zusy-9812688-0
Kaspersky HEUR:Trojan-Spy.Win32.Bobik.gen
BitDefender Gen:Variant.Stealer.7
NANO-Antivirus Trojan.Win32.Bobik.innsnn
Rising Spyware.Agent!8.C6 (C64:YzY0OtP2hpfCUG2A)
Ad-Aware Gen:Variant.Stealer.7
Sophos Mal/Generic-S
DrWeb Trojan.PWS.Steam.18689
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXMZ-DZ!3484B25F2BA1
Emsisoft Gen:Variant.Stealer.7 (B)
Paloalto generic.ml
Jiangmin TrojanSpy.Bobik.mi
Avira HEUR/AGEN.1141176
MAX malware (ai score=86)
Microsoft Trojan:Win32/StellarStealer.SBR!MSR
Gridinsoft Spy.Win32.Keylogger.oa!s1
ViRobot Trojan.Win32.S.Agent.698280
ZoneAlarm HEUR:Trojan-Spy.Win32.Bobik.gen
GData Win32.Trojan.PSE.3YNIAA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Stealer.R355109
BitDefenderTheta Gen:NN.ZexaF.34662.QqY@aW0S6vo
ALYac Gen:Variant.Stealer.7
VBA32 TrojanSpy.Bobik
Malwarebytes Generic.Trojan.Dropper.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0DD121
Tencent Malware.Win32.Gencirc.10ce2a40
Fortinet W32/GenKryptik.EZNX!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.f2ba1d
Panda Trj/GdSda.A
Qihoo-360 Win32/TrojanSpy.Bobik.HgIASR4A