Summary | ZeroBOX

clip.exe

Generic Malware Malicious Library PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 31, 2023, 5:42 p.m. Oct. 31, 2023, 5:48 p.m.
Size 4.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 b19c968d8ef12e145edacf8578f3440b
SHA256 79c621ca4b6e73deefbd9e2c8dd69b762db796e75809cbd3ce23bce22074ad88
CRC32 A07FD7DD
ssdeep 98304:Zht/xglJbdi6vLPnGlGXUn1k42L4NodEiAG7gbR7XMqcqYhWxtGj:ZhtxglJbgAPGlGkiVcS/+d7XrIMxo
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • themida_packer - themida packer
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section
section .exports
section .imports
section .themida
section .boot
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefdbfa49d
DotNetRuntimeDebugHeader+0x4b96d4 clip+0x6b9c94 @ 0x13f6e9c94
DotNetRuntimeDebugHeader+0x5030fc clip+0x7036bc @ 0x13f7336bc
HeapWalk-0x1ce0 kernel32+0x0 @ 0x76fc0000
0x13fed8
0x13fed8
0x13fed8
0x1d84c4
0x1a329e
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030
0x1d41e000000030

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 42141
exception.address: 0x7fefdbfa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 2004499152
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310448
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1310456
registers.rdi: 5354418176
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:
RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2 @ 0x77710bd2

exception.instruction_r: 48 cf 48 83 ec 30 4c 8b c4 48 81 ec d0 04 00 00
exception.symbol: RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2
exception.instruction: iretq
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 330706
exception.address: 0x77710bd2
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 1308624
registers.rsi: 0
registers.r10: 0
registers.rbx: 5354755307
registers.rsp: 1310536
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2003748129
registers.rdi: 0
registers.rax: 2003689500
registers.r13: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000777b7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077710000
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x0003175d', u'virtual_address': u'0x00001000', u'entropy': 7.9840191542538985, u'name': u' ', u'virtual_size': u'0x00070c78'} entropy 7.98401915425 description A section with a high entropy has been found
section {u'size_of_data': u'0x0004e828', u'virtual_address': u'0x00072000', u'entropy': 7.985233191757969, u'name': u' ', u'virtual_size': u'0x000b1dc8'} entropy 7.98523319176 description A section with a high entropy has been found
section {u'size_of_data': u'0x00064973', u'virtual_address': u'0x00124000', u'entropy': 7.965658481540858, u'name': u' ', u'virtual_size': u'0x000bd12c'} entropy 7.96565848154 description A section with a high entropy has been found
section {u'size_of_data': u'0x0000844a', u'virtual_address': u'0x001e2000', u'entropy': 7.972347099061426, u'name': u' ', u'virtual_size': u'0x0002af08'} entropy 7.97234709906 description A section with a high entropy has been found
section {u'size_of_data': u'0x0000a630', u'virtual_address': u'0x0020d000', u'entropy': 7.562932673881849, u'name': u' ', u'virtual_size': u'0x00011dd8'} entropy 7.56293267388 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000226', u'virtual_address': u'0x00220000', u'entropy': 7.531132265452588, u'name': u' ', u'virtual_size': u'0x0000041c'} entropy 7.53113226545 description A section with a high entropy has been found
section {u'size_of_data': u'0x00002b29', u'virtual_address': u'0x00221000', u'entropy': 7.895330949315299, u'name': u' ', u'virtual_size': u'0x000095a8'} entropy 7.89533094932 description A section with a high entropy has been found
section {u'size_of_data': u'0x00357c00', u'virtual_address': u'0x0080b000', u'entropy': 7.961803545480449, u'name': u'.boot', u'virtual_size': u'0x00357c00'} entropy 7.96180354548 description A section with a high entropy has been found
entropy 0.99916393401 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 840
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
FireEye Generic.mg.b19c968d8ef12e14
Skyhigh BehavesLike.Win64.Drixed.rc
McAfee Artemis!B19C968D8EF1
Cylance unsafe
Sangfor Trojan.Win32.Agent.Vkwm
BitDefender Trojan.GenericKD.70141336
CrowdStrike win/malicious_confidence_60% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/Packed.Themida.L suspicious
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Injuke.itwb
Rising Trojan.Injuke!8.10932 (CLOUD)
Emsisoft Trojan.GenericKD.70141336 (B)
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Gridinsoft Trojan.Heur!.032500A3
ZoneAlarm Trojan.Win32.Injuke.itwb
Microsoft Trojan:Win32/Sabsik.FL.B!ml
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AD
Tencent Win32.Trojan.Injuke.Rqil
SentinelOne Static AI - Suspicious PE
AVG Win64:RATX-gen [Trj]
Cybereason malicious.a74235
Avast Win64:RATX-gen [Trj]