Summary | ZeroBOX

mar-signature_request.exe

Malicious Library UPX PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 13, 2021, 12:59 p.m. Nov. 13, 2021, 1:26 p.m.
Size 291.6KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 479cffcb45bfb5e8b97858ce3cb2c128
SHA256 c0a0b110892a3d8beef47a6e63b255c731265165b15c0f7b8452404ab1080fcc
CRC32 2294C288
ssdeep 6144:rGiXMoUC1OPcTqWMIl4hYpT813TL8UhLnXJlvjvijhKaBGu8cwR6n:TMoUUtJ4hYEjL8UpLij585Mn
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.242.104.143 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
mar-signature_request+0x80a4 @ 0x4080a4
mar-signature_request+0x82f5 @ 0x4082f5
mar-signature_request+0x9ba2 @ 0x409ba2
mar-signature_request+0x9de2 @ 0x409de2
mar-signature_request+0x5e60 @ 0x405e60
mar-signature_request+0x6245 @ 0x406245
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x766e33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77679ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77679ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.esp: 1623724
registers.edi: 0
registers.eax: 26
registers.ebp: 1624300
registers.edx: 1623764
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1624296
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2772
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73a12000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2772
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74324000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Temp\nswDF93.tmp\pccobxylp.dll
file C:\Users\test22\AppData\Local\Temp\nswDF93.tmp\pccobxylp.dll
host 185.242.104.143
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2872
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001f0
1 0 0
Process injection Process 2772 called NtSetContextThread to modify thread in remote process 2872
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2003108292
registers.esp: 1638384
registers.edi: 0
registers.eax: 4219392
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001e8
process_identifier: 2872
1 0 0
MicroWorld-eScan Trojan.NSISX.Spy.Gen.2
McAfee Artemis!479CFFCB45BF
Cylance Unsafe
Arcabit Zum.Androm.1
Cyren W32/Injector.APR.gen!Eldorado
Symantec Packed.Generic.606
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Inject.anwrq
BitDefender Trojan.NSISX.Spy.Gen.2
Avast FileRepMalware
Sophos Mal/Generic-R
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
SentinelOne Static AI - Suspicious PE
FireEye Trojan.NSISX.Spy.Gen.2
Emsisoft Trojan.NSISX.Spy.Gen.2 (B)
Ikarus Trojan.NSIS.Agent.S
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Woreflint.A!cl
GData Zum.Androm.1
APEX Malicious
MAX malware (ai score=84)
Fortinet W32/Injector.APR!tr
AVG FileRepMalware
Cybereason malicious.b45bfb
dead_host 185.242.104.143:80
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2876
thread_handle: 0x000001e8
process_identifier: 2872
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\mar-signature_request.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\mar-signature_request.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\mar-signature_request.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000001f0
1 1 0

NtGetContextThread

thread_handle: 0x000001e8
1 0 0

NtAllocateVirtualMemory

process_identifier: 2872
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001f0
1 0 0

NtSetContextThread

registers.eip: 2003108292
registers.esp: 1638384
registers.edi: 0
registers.eax: 4219392
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001e8
process_identifier: 2872
1 0 0