Summary | ZeroBOX

r.exe

EnigmaProtector PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 9, 2023, 7:48 a.m. Nov. 9, 2023, 7:50 a.m.
Size 2.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e7f56e0f417b37f40e50145970b25ffa
SHA256 83b5b5e0e33939cd18fbb34cb15e39647d93aeeb878df52a324f73f357749811
CRC32 35743697
ssdeep 49152:NNB7UmBUHRg2a24yhd7PQiH7b/5W/e47SvdETb9kFAQovs59:1+BayhdDQiH//I/yvd+9ns59
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • EnigmaProtector_IN - EnigmaProtector

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
section
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851676
registers.edi: 11567344
registers.eax: 0
registers.ebp: 851704
registers.edx: 0
registers.ebx: 1458715807
registers.esi: 4239360
registers.ecx: 43136416
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 0
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 0
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 0
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 0
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd0f10
0x7ebd0dc0

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851676
registers.edi: 851676
registers.eax: 0
registers.ebp: 851704
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851712
1 0 0

__exception__

stacktrace:
0x7ebd1a50
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 5421736
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 45056
registers.esi: 4239360
registers.ecx: 4239360
1 0 0

__exception__

stacktrace:
0x7ebd1ed0
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 5421736
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 45056
registers.esi: 4239360
registers.ecx: 1383310581
1 0 0

__exception__

stacktrace:
0x7ebd1ed0
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd1ed0
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd1ed0
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd2020
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 5421736
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 45056
registers.esi: 4239360
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x7ebd2020
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd2020
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd2020
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd24a0
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 5421736
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 45056
registers.esi: 4239360
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x7ebd24a0
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd24a0
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd24a0
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd24a0
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd26e0
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 5421736
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 45056
registers.esi: 4239360
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x7ebd26e0
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd26e0
0x7ebd1690

exception.instruction_r: 0f 0b e8 e1 3f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: ud2
exception.module: r.exe
exception.exception_code: 0xc000001d
exception.offset: 975308
exception.address: 0x4ee1cc
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 2
registers.ebx: 5169591
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd26e0
0x7ebd1690

exception.instruction_r: f7 f0 e8 0c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.instruction: div eax
exception.module: r.exe
exception.exception_code: 0xc0000094
exception.offset: 975265
exception.address: 0x4ee1a1
registers.esp: 851592
registers.edi: 851592
registers.eax: 0
registers.ebp: 851620
registers.edx: 0
registers.ebx: 5169634
registers.esi: 0
registers.ecx: 851628
1 0 0

__exception__

stacktrace:
0x7ebd2950
0x7ebd1690

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xfe
registers.esp: 851584
registers.edi: 851572
registers.eax: 0
registers.ebp: 851612
registers.edx: 131
registers.ebx: 4194304
registers.esi: 4205933
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02550000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02554000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02558000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02578000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02580000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02588000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02584000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025b4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025b8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025bc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025c4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025c8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025d4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025d8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025dc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025f8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025fc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02600000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02604000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02608000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0260c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02610000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02614000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02618000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0261c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02620000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02624000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02628000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0262c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02630000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02634000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02638000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0263c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02640000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02644000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02648000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0264c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00007800', u'virtual_address': u'0x00001000', u'entropy': 7.989812249335004, u'name': u'', u'virtual_size': u'0x0000a000'} entropy 7.98981224934 description A section with a high entropy has been found
section {u'size_of_data': u'0x0002fc00', u'virtual_address': u'0x0000b000', u'entropy': 7.998836770541972, u'name': u'', u'virtual_size': u'0x00715000'} entropy 7.99883677054 description A section with a high entropy has been found
section {u'size_of_data': u'0x00203400', u'virtual_address': u'0x00720000', u'entropy': 7.980591391152482, u'name': u'.data', u'virtual_size': u'0x00204000'} entropy 7.98059139115 description A section with a high entropy has been found
entropy 1.0 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LdrGetDllHandle

module_name: snxhk
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: snxhk
module_address: 0x00000000
stack_pivoted: 0
3221225781 0