Summary | ZeroBOX

fgghghg.exe

UPX PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 1, 2024, 7:36 a.m. April 1, 2024, 7:54 a.m.
Size 3.3MB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 2ee84cfcc3797afb0ca991abffab0e91
SHA256 113b7aff48b582a8b8e6724245c39bc7440ed187463365dfbe1b4ebc5c2adc49
CRC32 EF484931
ssdeep 49152:ABKTL8/aQ5rs+kbSINyRjZ9wY4m3YSiUFofvYRbQQErY+bwG7QtdBBwas+69C8DS:ABR/aQNkBNtm3TpofQtJ+bJ7+drnmD2v
Yara
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature
  • themida_packer - themida packer
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section
section .imports
section .themida
section .boot
section .taggant
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd4fa49d
fgghghg+0x4cd6da @ 0x13f53d6da
fgghghg+0x52591c @ 0x13f59591c
HeapWalk-0x1ce0 kernel32+0x0 @ 0x76c10000
0x22f768
0x22f768
0x22f768
0x3d70a4
0x3a3131
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa
0x3d343076d814aa

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 42141
exception.address: 0x7fefd4fa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 1994472144
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291584
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2291592
registers.rdi: 5352906752
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:
RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2 @ 0x76d80bd2

exception.instruction_r: 48 cf 48 83 ec 30 4c 8b c4 48 81 ec d0 04 00 00
exception.symbol: RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2
exception.instruction: iretq
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 330706
exception.address: 0x76d80bd2
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2289760
registers.rsi: 0
registers.r10: 0
registers.rbx: 5353185480
registers.rsp: 2291672
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992599867
registers.r13: 0
1 0 0
section {u'size_of_data': u'0x00001155', u'virtual_address': u'0x00001000', u'entropy': 7.910536387858125, u'name': u' ', u'virtual_size': u'0x00001f38'} entropy 7.91053638786 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000279', u'virtual_address': u'0x00004000', u'entropy': 7.606684431886387, u'name': u' ', u'virtual_size': u'0x00000590'} entropy 7.60668443189 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000173', u'virtual_address': u'0x00005000', u'entropy': 7.0803901616915335, u'name': u' ', u'virtual_size': u'0x0000027c'} entropy 7.08039016169 description A section with a high entropy has been found
section {u'size_of_data': u'0x000000d5', u'virtual_address': u'0x00006000', u'entropy': 6.891104735206831, u'name': u' ', u'virtual_size': u'0x000001f4'} entropy 6.89110473521 description A section with a high entropy has been found
section {u'size_of_data': u'0x000000f2', u'virtual_address': u'0x00008000', u'entropy': 6.961437853539355, u'name': u' ', u'virtual_size': u'0x00000c20'} entropy 6.96143785354 description A section with a high entropy has been found
section {u'size_of_data': u'0x000230f6', u'virtual_address': u'0x0000b000', u'entropy': 7.9877032783846245, u'name': u' ', u'virtual_size': u'0x00067860'} entropy 7.98770327838 description A section with a high entropy has been found
section {u'size_of_data': u'0x0000068c', u'virtual_address': u'0x00075000', u'entropy': 7.8497436800117635, u'name': u' ', u'virtual_size': u'0x00000fdd'} entropy 7.84974368001 description A section with a high entropy has been found
section {u'size_of_data': u'0x0032a800', u'virtual_address': u'0x005f6000', u'entropy': 7.959018842679985, u'name': u'.boot', u'virtual_size': u'0x0032a800'} entropy 7.95901884268 description A section with a high entropy has been found
section {u'size_of_data': u'0x00002014', u'virtual_address': u'0x00922000', u'entropy': 6.831659019535052, u'name': u'.taggant', u'virtual_size': u'0x00002200'} entropy 6.83165901954 description A section with a high entropy has been found
entropy 0.998714289528 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2552
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0