Summary | ZeroBOX

Apep_7.3.5.26365.exe

EnigmaProtector PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 June 29, 2024, 3:11 p.m. June 29, 2024, 3:14 p.m.
Size 1.7MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7034f0621dd09fcaced30a72a608d48d
SHA256 30cca8eff9a77d856b6ed35c404871f8e1021eb8751ecf738669317297b31864
CRC32 271DCA18
ssdeep 49152:pI2pz5FicjIOcjC3nJn521DK0Cw12lZ8o:i2h5F18OwGN812Z
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • EnigmaProtector_IN - EnigmaProtector

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
section
section .apep
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
apep_7+0x1e110f @ 0x14b110f
apep_7+0x1d8787 @ 0x14a8787
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241628
registers.edi: 22655216
registers.eax: 0
registers.ebp: 5241656
registers.edx: 2
registers.ebx: 1883219380
registers.esi: 20013056
registers.ecx: 14104852
1 0 0

__exception__

stacktrace:
apep_7+0x1e110f @ 0x14b110f
apep_7+0x1d8787 @ 0x14a8787
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241628
registers.edi: 5241628
registers.eax: 0
registers.ebp: 5241656
registers.edx: 0
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241664
1 0 0

__exception__

stacktrace:
apep_7+0x1e277d @ 0x14b277d
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 21416616
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 15818752
registers.esi: 20013056
registers.ecx: 20013056
1 0 0

__exception__

stacktrace:
apep_7+0x1e277d @ 0x14b277d
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e277d @ 0x14b277d
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e277d @ 0x14b277d
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e277d @ 0x14b277d
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2b24 @ 0x14b2b24
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 21416616
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 4
registers.esi: 4294967295
registers.ecx: 0
1 0 0

__exception__

stacktrace:
apep_7+0x1e2b24 @ 0x14b2b24
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2b24 @ 0x14b2b24
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2b4d @ 0x14b2b4d
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: cc 68 26 f6 79 25 e9 8b da fe ff d1 61 51 96 57
exception.symbol: apep_7+0x1dc98a
exception.instruction: int3
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0x80000003
exception.offset: 1952138
exception.address: 0x14ac98a
registers.esp: 5241540
registers.edi: 21383757
registers.eax: 2324
registers.ebp: 5241568
registers.edx: 5241576
registers.ebx: 4
registers.esi: 4294919751
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc 68 d4 9e 79 25 e9 4c 1c ff ff 8c c5 9c db 02
exception.symbol: apep_7+0x1d87c9
exception.instruction: int3
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0x80000003
exception.offset: 1935305
exception.address: 0x14a87c9
registers.esp: 5241540
registers.edi: 21416616
registers.eax: 4
registers.ebp: 1111705675
registers.edx: 0
registers.ebx: 4
registers.esi: 4294967295
registers.ecx: 2141519872
1 0 0

__exception__

stacktrace:
apep_7+0x1e2cb8 @ 0x14b2cb8
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 21416616
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 4
registers.esi: 4294967295
registers.ecx: 4
1 0 0

__exception__

stacktrace:
apep_7+0x1e2cb8 @ 0x14b2cb8
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2cb8 @ 0x14b2cb8
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2cb8 @ 0x14b2cb8
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2cb8 @ 0x14b2cb8
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2cb8 @ 0x14b2cb8
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1d4f3a @ 0x14a4f3a
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: ed 68 db fb 79 25 e9 62 bf fe ff 7d b7 cc 8a 6a
exception.symbol: apep_7+0x1de4b3
exception.instruction: in eax, dx
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000096
exception.offset: 1959091
exception.address: 0x14ae4b3
registers.esp: 5241528
registers.edi: 21416616
registers.eax: 1447909480
registers.ebp: 5241556
registers.edx: 22104
registers.ebx: 0
registers.esi: 21415300
registers.ecx: 10
1 0 0

__exception__

stacktrace:
apep_7+0x1d4f6a @ 0x14a4f6a
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 3f 68 a5 a3 79 25 e9 d9 98 ff ff 3e 68 9d a3
exception.symbol: apep_7+0x1d0b3b
exception.address: 0x14a0b3b
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1903419
registers.esp: 5241528
registers.edi: 21416616
registers.eax: 1
registers.ebp: 5241556
registers.edx: 0
registers.ebx: 0
registers.esi: 21415300
registers.ecx: 0
1 0 0

__exception__

stacktrace:
apep_7+0x1e2ea7 @ 0x14b2ea7
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 21416616
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 4
registers.esi: 4294967295
registers.ecx: 3197964578
1 0 0

__exception__

stacktrace:
apep_7+0x1e2ea7 @ 0x14b2ea7
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2fad @ 0x14b2fad
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 21416616
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 4
registers.esi: 4294967295
registers.ecx: 67108957
1 0 0

__exception__

stacktrace:
apep_7+0x1e2fad @ 0x14b2fad
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2fad @ 0x14b2fad
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2fad @ 0x14b2fad
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2fad @ 0x14b2fad
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: 0f 0b e8 41 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295d0
exception.instruction: ud2
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc000001d
exception.offset: 1218000
exception.address: 0x13f95d0
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 2
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2fad @ 0x14b2fad
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944358
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:
apep_7+0x1e2fad @ 0x14b2fad
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: f7 f0 e8 6c 40 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: apep_7+0x1295a5
exception.instruction: div eax
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000094
exception.offset: 1217957
exception.address: 0x13f95a5
registers.esp: 5241540
registers.edi: 5241540
registers.eax: 0
registers.ebp: 5241568
registers.edx: 0
registers.ebx: 20944315
registers.esi: 0
registers.ecx: 5241576
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc 68 d4 9e 79 25 e9 4c 1c ff ff 8c c5 9c db 02
exception.symbol: apep_7+0x1d87c9
exception.instruction: int3
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0x80000003
exception.offset: 1935305
exception.address: 0x14a87c9
registers.esp: 116783632
registers.edi: 14302700
registers.eax: 4
registers.ebp: 1111705675
registers.edx: 0
registers.ebx: 14224544
registers.esi: 6
registers.ecx: 2141519872
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00230000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d44000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d54000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d54000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d74000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 294912
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d94000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f2f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f30000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00017c00', u'virtual_address': u'0x00002000', u'entropy': 7.998142507204187, u'name': u'', u'virtual_size': u'0x0003a000'} entropy 7.9981425072 description A section with a high entropy has been found
section {u'size_of_data': u'0x00002200', u'virtual_address': u'0x00042000', u'entropy': 7.371432517430903, u'name': u'.rsrc', u'virtual_size': u'0x00004000'} entropy 7.37143251743 description A section with a high entropy has been found
section {u'size_of_data': u'0x000a7c00', u'virtual_address': u'0x00046000', u'entropy': 7.951280426871276, u'name': u'', u'virtual_size': u'0x0034e000'} entropy 7.95128042687 description A section with a high entropy has been found
section {u'size_of_data': u'0x000fb600', u'virtual_address': u'0x00394000', u'entropy': 7.970917958193404, u'name': u'.apep', u'virtual_size': u'0x000fc000'} entropy 7.97091795819 description A section with a high entropy has been found
entropy 0.999438517687 description Overall entropy of this PE file is high
process sppsvc.exe
file \??\SICE
file \??\SIWDEBUG
file \??\NTICE
Time & API Arguments Status Return Repeated

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 76 (SystemFirmwareTableInformation)
3221225507 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
apep_7+0x1d4f3a @ 0x14a4f3a
apep_7+0x1d8795 @ 0x14a8795
apep_7+0x2ca835 @ 0x159a835

exception.instruction_r: ed 68 db fb 79 25 e9 62 bf fe ff 7d b7 cc 8a 6a
exception.symbol: apep_7+0x1de4b3
exception.instruction: in eax, dx
exception.module: Apep_7.3.5.26365.exe
exception.exception_code: 0xc0000096
exception.offset: 1959091
exception.address: 0x14ae4b3
registers.esp: 5241528
registers.edi: 21416616
registers.eax: 1447909480
registers.ebp: 5241556
registers.edx: 22104
registers.ebx: 0
registers.esi: 21415300
registers.ecx: 10
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.EnigmaProtector.4!c
Skyhigh BehavesLike.Win32.Generic.tc
ALYac Gen:Variant.Jaik.155453
Cylance Unsafe
VIPRE Gen:Variant.Jaik.155453
Sangfor Trojan.Win32.Packed.Vb5f
K7AntiVirus Trojan ( 0052ab361 )
BitDefender Gen:Variant.Jaik.155453
K7GW Trojan ( 0052ab361 )
Cybereason malicious.21dd09
Arcabit Trojan.Jaik.D25F3D
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.M suspicious
APEX Malicious
Avast Win32:Evo-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Packed:Win32/EnigmaProtector.908bcbfd
MicroWorld-eScan Gen:Variant.Jaik.155453
Emsisoft Gen:Variant.Jaik.155453 (B)
DrWeb Trojan.Packed2.47122
BitDefenderTheta Gen:NN.ZexaF.36808.Vz0@aWmOjGk
McAfeeD Real Protect-LS!7034F0621DD0
Trapmine malicious.high.ml.score
FireEye Generic.mg.7034f0621dd09fca
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Enigma
Google Detected
Antiy-AVL Trojan[Packed]/Win32.EnigmaProtector
Kingsoft Win32.HeurC.KVMH008.a
Gridinsoft Trojan.Heur!.030124A1
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Jaik.155453
AhnLab-V3 Trojan/Win.Generic.R564581
McAfee Artemis!7034F0621DD0
DeepInstinct MALICIOUS
VBA32 Trojan.Wacatac
Malwarebytes Malware.Heuristic.2120
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall TROJ_GEN.R002H09FE24
Yandex Riskware.EnigmaProtector!+jIUVOLra90
MAX malware (ai score=87)
MaxSecure Trojan.Malware.258358171.susgen
Fortinet Riskware/Application
AVG Win32:Evo-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud VirTool:Win/Packed.EnigmaProtector.M