Summary | ZeroBOX

mob.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 10, 2021, 10:33 a.m. Aug. 10, 2021, 10:39 a.m.
Size 305.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c7bc6e626fc900cd7ddc30c2b36bdc92
SHA256 257902420621f7f70434d729e138322545135e8f36419556b230abaa0fc97e78
CRC32 866FE9C6
ssdeep 6144:M9vJIphozDZTaqxDgPV3VlmIKccJKaZSV+E7cCInrl/pnDY:wvJ1aqx0PV3ZKccYsE7c7r1pM
PDB Path C:\xampp\htdocs\Loct\151a7deba713409797f85d04c6feeb58\Loader\Project1\Release\Project1.pdb
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\xampp\htdocs\Loct\151a7deba713409797f85d04c6feeb58\Loader\Project1\Release\Project1.pdb
section .gfids
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 1
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0018f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1468
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1468
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00810000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 540
process_handle: 0x000000c0
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 540
process_handle: 0x000000c0
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.c7bc6e626fc900cd
Cylance Unsafe
VIPRE LooksLike.Win32.Crowti.b (v)
Sangfor Trojan.Win32.Save.a
Cyren W32/Injector.AKK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMAB
APEX Malicious
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.PWS.Siggen3.1955
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Ikarus Trojan.Inject
Cynet Malicious (score: 100)
VBA32 BScope.Trojan-Dropper.Injector
SentinelOne Static AI - Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.FIBB!tr
BitDefenderTheta Gen:NN.ZexaF.34058.tuZ@aGWhMhii
Qihoo-360 HEUR/QVM10.1.279F.Malware.Gen