Summary | ZeroBOX

update.exe

PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 10, 2024, 9:58 a.m. June 10, 2024, 10 a.m.
Size 5.6MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 5d0fb9d3fcf1a559a5a346ce92cab568
SHA256 cf18f63365fe527daf3891fe264d2f345626ccccb8733c35966ca8040106dbe6
CRC32 69A871A6
ssdeep 98304:OornZQfD8SMbKN6QEFiThZNUoiC91w8LqBmwSmCUSgTwObu+p4rjT85KJl:bryb8SMbKkQEShZNU40iqS9USgTw0irX
Yara
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature
  • themida_packer - themida packer

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section
section .imports
section .themida
section .boot
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd4fa49d
update+0x75b05a @ 0x13fa5b05a
update+0x73e92b @ 0x13fa3e92b
HeapWalk-0x1ce0 kernel32+0x0 @ 0x76c10000
0x25f958
0x25f958
0x25f958
0x2cf744
0x2a3130
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea
0x2cbd3076d813ea

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 42141
exception.address: 0x7fefd4fa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 1994472144
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488688
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 2488696
registers.rdi: 5357756416
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:
RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2 @ 0x76d80bd2

exception.instruction_r: 48 cf 48 83 ec 30 4c 8b c4 48 81 ec d0 04 00 00
exception.symbol: RtlRestoreContext+0x293 __chkstk-0x1fe ntdll+0x50bd2
exception.instruction: iretq
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 330706
exception.address: 0x76d80bd2
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 0
registers.r15: 0
registers.rcx: 2486864
registers.rsi: 0
registers.r10: 0
registers.rbx: 5359350751
registers.rsp: 2488776
registers.r11: 514
registers.r8: 0
registers.r9: 0
registers.rdx: 0
registers.r12: 0
registers.rbp: 1993721121
registers.rdi: 0
registers.rax: 1992537561
registers.r13: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076e27000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d80000
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x000033a9', u'virtual_address': u'0x00001000', u'entropy': 7.956622482129531, u'name': u' ', u'virtual_size': u'0x000065b6'} entropy 7.95662248213 description A section with a high entropy has been found
section {u'size_of_data': u'0x000009b3', u'virtual_address': u'0x00008000', u'entropy': 7.887982469920265, u'name': u' ', u'virtual_size': u'0x000017f8'} entropy 7.88798246992 description A section with a high entropy has been found
section {u'size_of_data': u'0x0027d200', u'virtual_address': u'0x0000a000', u'entropy': 7.581348725624344, u'name': u' ', u'virtual_size': u'0x0027dc60'} entropy 7.58134872562 description A section with a high entropy has been found
section {u'size_of_data': u'0x000000f2', u'virtual_address': u'0x00288000', u'entropy': 6.8009592109796975, u'name': u' ', u'virtual_size': u'0x00000180'} entropy 6.80095921098 description A section with a high entropy has been found
section {u'size_of_data': u'0x0031c000', u'virtual_address': u'0x00806000', u'entropy': 7.964160668970488, u'name': u'.boot', u'virtual_size': u'0x0031c000'} entropy 7.96416066897 description A section with a high entropy has been found
entropy 0.999802452544 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2620
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Themida.4!c
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Ursnif
Skyhigh BehavesLike.Win64.Generic.tc
ALYac Gen:Variant.Cerbu.197206
Cylance Unsafe
VIPRE Gen:Variant.Cerbu.197206
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0057a4f61 )
BitDefender Gen:Variant.Cerbu.197206
K7GW Trojan ( 0057a4f61 )
Cybereason malicious.3fcf1a
Arcabit Trojan.Cerbu.D30256
VirIT Trojan.Win64.Agent.CHMJ
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/Packed.Themida.L suspicious
APEX Malicious
McAfee Artemis!5D0FB9D3FCF1
Avast Win64:TrojanX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Agent.gen
Alibaba Trojan:Win32/Miner.1f98e4b1
MicroWorld-eScan Gen:Variant.Cerbu.197206
Emsisoft Gen:Variant.Cerbu.197206 (B)
F-Secure Trojan.TR/Miner.htnin
DrWeb Trojan.Siggen23.3858
Zillya Trojan.ThemidaAGen.Win64.11
TrendMicro TROJ_GEN.R002C0XA624
McAfeeD Real Protect-LS!5D0FB9D3FCF1
Trapmine malicious.high.ml.score
FireEye Generic.mg.5d0fb9d3fcf1a559
Sophos Mal/Generic-S
Ikarus PUA.Themida
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Miner.htnin
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft Win32.Trojan.Agent.gen
Gridinsoft Ransom.Win64.Wacatac.ca
Xcitium ApplicUnwnt@#1im6z3z9hhmcb
Microsoft Trojan:Win32/Ursnif.PVR.mtb
ViRobot Trojan.Win.Z.Wacatac.5890064
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Gen:Variant.Cerbu.197206
Varist W64/Themida.UV
AhnLab-V3 Malware/Win.Malware-gen.R642302
DeepInstinct MALICIOUS
VBA32 Trojan.Miner