Summary | ZeroBOX

msmnr.exe

Generic Malware Admin Tool (Sysinternals etc ...) UPX PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 19, 2023, 7:16 a.m. July 19, 2023, 7:19 a.m.
Size 9.2MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 c74b706ecaa058e6e71e7b4b64dff9df
SHA256 c2520a713db1ddda557dc6d4ace41e12d02bde143df9275e5fcc48a0fea8a21f
CRC32 FF545D45
ssdeep 196608:1eEh/wahCzMraCScy0AP9juUvsIsbr2wSPjxcntvAa9VkGhAUCc:1eEx/hwMLzwaUvIrkPafkGhn
Yara
  • UPX_Zero - UPX packed file
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature
  • themida_packer - themida packer
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section
section .themida
section .boot
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefdbfa49d
msmnr+0xdc4519 @ 0x13fdf4519
msmnr+0xdd539a @ 0x13fe0539a
HeapWalk-0x1ce0 kernel32+0x0 @ 0x76fc0000
0x33fd78
0x33fd78
0x33fd78
0x4a0b44
0x4731af
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030
0x49be2000000030

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 42141
exception.address: 0x7fefdbfa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 2004499152
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407248
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 3407256
registers.rdi: 5363171328
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:
RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2 @ 0x77710bd2

exception.instruction_r: 48 cf 48 83 ec 30 4c 8b c4 48 81 ec d0 04 00 00
exception.symbol: RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2
exception.instruction: iretq
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 330706
exception.address: 0x77710bd2
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 3405424
registers.rsi: 0
registers.r10: 0
registers.rbx: 5363200249
registers.rsp: 3407336
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2001593110
registers.r13: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000777b7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077710000
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x0000d400', u'virtual_address': u'0x00001000', u'entropy': 7.982401264950536, u'name': u' ', u'virtual_size': u'0x0001ec10'} entropy 7.98240126495 description A section with a high entropy has been found
section {u'size_of_data': u'0x006b0600', u'virtual_address': u'0x00020000', u'entropy': 7.912859362584113, u'name': u' ', u'virtual_size': u'0x009c4500'} entropy 7.91285936258 description A section with a high entropy has been found
section {u'size_of_data': u'0x00002200', u'virtual_address': u'0x009e5000', u'entropy': 7.8814351480948615, u'name': u' ', u'virtual_size': u'0x00004e50'} entropy 7.88143514809 description A section with a high entropy has been found
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x009ea000', u'entropy': 7.216258210435424, u'name': u' ', u'virtual_size': u'0x0000192c'} entropy 7.21625821044 description A section with a high entropy has been found
section {u'size_of_data': u'0x00025c00', u'virtual_address': u'0x009f5000', u'entropy': 7.976571014199814, u'name': u' ', u'virtual_size': u'0x0005a9fa'} entropy 7.9765710142 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000400', u'virtual_address': u'0x00a50000', u'entropy': 7.30115116891536, u'name': u' ', u'virtual_size': u'0x00000330'} entropy 7.30115116892 description A section with a high entropy has been found
section {u'size_of_data': u'0x00219600', u'virtual_address': u'0x00e70000', u'entropy': 7.942996326934078, u'name': u'.boot', u'virtual_size': u'0x00219600'} entropy 7.94299632693 description A section with a high entropy has been found
entropy 0.977357871557 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2072
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0