Summary | ZeroBOX

qs73wd.rar

Category Machine Started Completed
FILE s1_win7_x6401 April 1, 2021, 9:20 a.m. April 1, 2021, 9:23 a.m.
Size 381.5KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 6f3d820ee9c069a6710e743d53a9bb25
SHA256 b78b0aee4e5c072ea24d4d9d8e89c8990076fbe96ef353950b7006ea50eabfac
CRC32 275E4A42
ssdeep 6144:x16vYH/guLTgQb1oFtIaJmGDtDplcJqiD4IU2fQ/TxH9ztrHayYm:j6vYouLTgQ5oFt/hRDfkL1U2Y/Txdztn
PDB Path paragraph.pdbVillagesdinghgaragraph#@db
Yara
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • win_files_operation - Affect private profile
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path paragraph.pdbVillagesdinghgaragraph#@db
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961868
registers.edi: 4270808
registers.eax: 2000478246
registers.ebp: 2000552521
registers.edx: 129161
registers.ebx: 2704346981
registers.esi: 1970405376
registers.ecx: 66040
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 16
registers.eax: 2000478246
registers.ebp: 10749904
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 15
registers.eax: 2000478246
registers.ebp: 10749920
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 14
registers.eax: 2000478246
registers.ebp: 10749936
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 13
registers.eax: 2000478246
registers.ebp: 10749952
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 12
registers.eax: 2000478246
registers.ebp: 10749968
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 11
registers.eax: 2000478246
registers.ebp: 10749984
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 10
registers.eax: 2000478246
registers.ebp: 10750000
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 9
registers.eax: 2000478246
registers.ebp: 10750016
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 8
registers.eax: 2000478246
registers.ebp: 10750032
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 7
registers.eax: 2000478246
registers.ebp: 10750048
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 10750064
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 5
registers.eax: 2000478246
registers.ebp: 10750080
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 4
registers.eax: 2000478246
registers.ebp: 10750096
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 3
registers.eax: 2000478246
registers.ebp: 10750112
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 2
registers.eax: 2000478246
registers.ebp: 10750128
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961844
registers.edi: 1
registers.eax: 2000478246
registers.ebp: 10750144
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:
DllRegisterServer+0xcbc7 qs73wd+0x16937 @ 0x73cc6937

exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1961048
registers.edi: 12
registers.eax: 2000478246
registers.ebp: 1962112
registers.edx: 23
registers.ebx: 1962128
registers.esi: 23
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962096
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 96784
registers.edx: 827898
registers.ebx: 0
registers.esi: 282
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 16
registers.edx: 0
registers.ebx: 64
registers.esi: 10753384
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 15
registers.edx: 0
registers.ebx: 64
registers.esi: 10753408
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 14
registers.edx: 0
registers.ebx: 64
registers.esi: 10753432
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 13
registers.edx: 0
registers.ebx: 64
registers.esi: 10753456
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 12
registers.edx: 0
registers.ebx: 64
registers.esi: 10753480
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 11
registers.edx: 0
registers.ebx: 64
registers.esi: 10753504
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 10
registers.edx: 0
registers.ebx: 64
registers.esi: 10753528
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 9
registers.edx: 0
registers.ebx: 64
registers.esi: 10753552
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 8
registers.edx: 0
registers.ebx: 64
registers.esi: 10753576
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 7
registers.edx: 0
registers.ebx: 64
registers.esi: 10753600
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 6
registers.edx: 0
registers.ebx: 64
registers.esi: 10753624
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 5
registers.edx: 0
registers.ebx: 64
registers.esi: 10753648
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 4
registers.edx: 0
registers.ebx: 64
registers.esi: 10753672
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 3
registers.edx: 0
registers.ebx: 64
registers.esi: 10753696
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 2
registers.edx: 0
registers.ebx: 64
registers.esi: 10753720
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 1962072
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 1
registers.edx: 0
registers.ebx: 64
registers.esi: 10753744
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716768
registers.edi: 4795112
registers.eax: 2000478246
registers.ebp: 2000552521
registers.edx: 129161
registers.ebx: 2704346981
registers.esi: 1970405376
registers.ecx: 66040
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 16
registers.eax: 2000478246
registers.ebp: 10880976
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 15
registers.eax: 2000478246
registers.ebp: 10880992
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 14
registers.eax: 2000478246
registers.ebp: 10881008
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 13
registers.eax: 2000478246
registers.ebp: 10881024
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 12
registers.eax: 2000478246
registers.ebp: 10881040
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 11
registers.eax: 2000478246
registers.ebp: 10881056
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 10
registers.eax: 2000478246
registers.ebp: 10881072
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 9
registers.eax: 2000478246
registers.ebp: 10881088
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 8
registers.eax: 2000478246
registers.ebp: 10881104
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 7
registers.eax: 2000478246
registers.ebp: 10881120
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 10881136
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 5
registers.eax: 2000478246
registers.ebp: 10881152
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 4
registers.eax: 2000478246
registers.ebp: 10881168
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec qs73wd+0x1105c
exception.address: 0x73cc105c
registers.esp: 716744
registers.edi: 3
registers.eax: 2000478246
registers.ebp: 10881184
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73cf1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d10000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 532480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00800000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2228
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73cf1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2228
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d10000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00410000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2228
region_size: 532480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00880000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73cf1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d10000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2364
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00330000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2364
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00340000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2364
region_size: 532480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1452
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73cf1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1452
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d10000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 532480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetect.malware2
FireEye Generic.mg.6f3d820ee9c069a6
APEX Malicious
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Ikarus Trojan-Dropper.VBA.Agent
section {u'size_of_data': u'0x0003f600', u'virtual_address': u'0x00001000', u'entropy': 6.832597975222296, u'name': u'.text', u'virtual_size': u'0x0003f474'} entropy 6.83259797522 description A section with a high entropy has been found
entropy 0.666228646518 description Overall entropy of this PE file is high