Summary | ZeroBOX

setup.exe

PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 26, 2023, 5:26 p.m. July 26, 2023, 5:37 p.m.
Size 9.8MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 b634d0b3af3d6a147f871701da357207
SHA256 1627305ce5b682e34b63b01be748a33e25514e0dfd977ff1054f13d1358c9db7
CRC32 FF99E3AB
ssdeep 196608:4I8u99EFVdrmAVoVv1/gx5j/N961UbOsQUzHs2aqHhy2vttEdCXgV2VysiJmUqxR:CUV9/gj61VPGM2ZhyQHE9V2ViDqT
Yara
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature
  • themida_packer - themida packer

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
162.55.60.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section
section .imports
section .themida
section .boot
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd4fa49d
setup+0xe6b67d @ 0x14030b67d
setup+0xea1b34 @ 0x140341b34
HeapWalk-0x1ce0 kernel32+0x0 @ 0x76c10000
0x22f808
0x22f808
0x22f808
0x360ca4
0x33311f
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072
0x35c28000000072

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 42141
exception.address: 0x7fefd4fa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 1994472144
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291744
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2291752
registers.rdi: 5367111680
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:
RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2 @ 0x76d80bd2

exception.instruction_r: 48 cf 48 83 ec 30 4c 8b c4 48 81 ec d0 04 00 00
exception.symbol: RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2
exception.instruction: iretq
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 330706
exception.address: 0x76d80bd2
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289920
registers.rsi: 0
registers.r10: 0
registers.rbx: 5370159499
registers.rsp: 2291832
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992603497
registers.r13: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076e27000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d80000
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x0000d2f5', u'virtual_address': u'0x00001000', u'entropy': 7.979485320413697, u'name': u' ', u'virtual_size': u'0x0001ec80'} entropy 7.97948532041 description A section with a high entropy has been found
section {u'size_of_data': u'0x006952cb', u'virtual_address': u'0x00020000', u'entropy': 7.918005099674858, u'name': u' ', u'virtual_size': u'0x009a4500'} entropy 7.91800509967 description A section with a high entropy has been found
section {u'size_of_data': u'0x000020f6', u'virtual_address': u'0x009c5000', u'entropy': 7.91318209345528, u'name': u' ', u'virtual_size': u'0x00004e70'} entropy 7.91318209346 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000ec8', u'virtual_address': u'0x009ca000', u'entropy': 7.464523121099099, u'name': u' ', u'virtual_size': u'0x00001950'} entropy 7.4645231211 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000410', u'virtual_address': u'0x009cc000', u'entropy': 7.7344104466122685, u'name': u' ', u'virtual_size': u'0x000012a4'} entropy 7.73441044661 description A section with a high entropy has been found
section {u'size_of_data': u'0x0000033e', u'virtual_address': u'0x009d5000', u'entropy': 7.718895230915821, u'name': u' ', u'virtual_size': u'0x000006c0'} entropy 7.71889523092 description A section with a high entropy has been found
section {u'size_of_data': u'0x000002cf', u'virtual_address': u'0x009d6000', u'entropy': 7.181211790998096, u'name': u' ', u'virtual_size': u'0x00000330'} entropy 7.181211791 description A section with a high entropy has been found
section {u'size_of_data': u'0x00316400', u'virtual_address': u'0x00f52000', u'entropy': 7.964161139138374, u'name': u'.boot', u'virtual_size': u'0x00316400'} entropy 7.96416113914 description A section with a high entropy has been found
entropy 0.999674581877 description Overall entropy of this PE file is high
host 162.55.60.2
Elastic malicious (high confidence)
FireEye Generic.mg.b634d0b3af3d6a14
Malwarebytes Trojan.FakeChrome
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Packed.Themida.L suspicious
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Agent.xbaxqh
DrWeb Trojan.Siggen21.12182
McAfee-GW-Edition BehavesLike.Win64.Triusor.tc
Trapmine malicious.moderate.ml.score
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Trojan.Heur!.032104A3
ZoneAlarm UDS:Trojan.Win32.Agent.xbaxqh
AhnLab-V3 Trojan/Win.Generic.R589137
Cybereason malicious.726a62
DeepInstinct MALICIOUS
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2560
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0